NOTICE: The SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths and CMVP Implementation Guidance (IG) G.15 Validating the Transition from FIPS 186-2 to FIPS 186-3 go into effect January 1, 2014. Key lengths (modulus sizes) providing less than 112 bits of security strength are no longer approved to generate digital signatures. Therefore, the modulus sizes 1024 and 1536 have been removed. The SP800-131A document also disallows the use of SHA-1 with Digital Signature Generation beginning January 1, 2014. except for use with protocols. (Please see NIST protocol-specific guidance.) Implementations validated starting September 30 2015 will have an affirmation indicating the intentions of the Signature Generation with SHA-1 is for protocol use only. CMVP IG G.15 states that implementations of FIPS 186-2 Key Pair Generation and Signature Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. All of the non-compliant components of the RSA validation have been moved to a Historical RSA Validation List for reference.
Effective January 1, 2016, SP800-131A Revision 1 disallows the use of the RNGs specified in FIPS 186-2, [X9.31] and the 1998 version of [X9.62]. If RNG was used as a prerequisite for the validation testing, the Validation list will no longer display the RNG validation number. This will be replaced with the message "RNG: non-compliant per the SP800-131A Rev. 1 transition". The prerequisite removal doesn't affect the testing of the algorithm. FAQ GEN.5 states "The algorithm validation test suites for each algorithm are designed to test the algorithm specifications, components, features, and/or functionality of that algorithm. ... But it doesn't thoroughly test calls to supporting cryptographic algorithms like the random number generator." The prerequisites are only listed to indicate what was used in the testing.
A note and link to the Historical validation list have been added to validations containing non-compliant features that have been moved to the Historical Validation List. This note is displayed in red print. If a complete validation has become non-compliant, the complete validation entry is displayed in red to signify it is now non-compliant and therefore revoked.
These implementations are validated as conforming to the RSA algorithm specified in both FIPS 186-2 with Change Notice 1 dated October 5, 2001 and FIPS 186-4 dated July 2013, both titled Digital Signature Standard (DSS). The use of the RSA algorithm is specified in ANSI X9.31-1998, Digital Signature using Reversible Public Key Cryptography for the Financial Services Industry (rDSA) and PKCS#1 v2.1: RSA Cryptography Standard, RSA Laboratories, June 2002. The validation tests for the testing of FIPS 186-2 are described in The RSA Validation System (RSAVS) User's Guide. The validation tests for the testing of FIPS 186-4 are described in The 186-4RSA Validation System (186-4RSAV2S) User's Guide. The testing is handled by NVLAP-accredited Cryptographic And Security Testing (CST) Laboratories.
NIST currently supports three different RSA algorithm implementations. One of these algorithms is specified in ANSI X9.31-1998 and is called RSA. The other algorithms are specified in the PKCS #1 v2.1: RSA Cryptography Standard dated June 2002. They are defined as signature schemes with appendix and are called RSASSA-PSS and RSASSA-PKCS1-v1_5. FIPS 186-4 imposes additional constraints on these RSA algorithm implementations.
NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.
In addition to a general description of each product, this list mentions the features that were tested as conforming to the RSA; these features are listed on the validation that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.
ALG([ANSI X9.31],[RSASSA-PKCS1_V1_5],[RSASSA-PSS]) |
RSA validated algorithm(s) implemented as specified in ANSI X9.31-1998 and/or PKCS#1 v2.1, dated June 2002 |
KEY(gen) | Key Generation. Per CMVP IG G.15,new implementations of FIPS 186-2 Key Pair Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. |
SIG(gen) | Signature Generation. Per CMVP IG G.15,new implementations of FIPS 186-2 Signature Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. |
SIG(ver) | Signature Verification |
MOD( [1024], [1536], [2048], [3072], [4096]) | Modulus sizes tested (bits). |
SHA([SHA-1], [SHA-224], [SHA-256], [SHA-384], [SHA-512]) |
Secure Hash Standard supported by the RSA algorithm implementation:
-corresponding SHS validation number on the SHS Validation List. |
PubKeyValues([3], [17], [65537]) | The valid values for Public Key e are 3, 17, 65537. |
RNG: non-compliant per the SP800-131A Rev. 1 transition | Indicates original testing specified an RNG as a prerequisite. Effective January 1, 2016, SP800-131A Revision 1 disallows the use of the RNGs. |
ALG( [ANSI X9.31],[RSASSA-PKCS1_V1_5],[RSASSA-PSS], [FIPS 186-4]) |
RSA validated algorithm(s) implemented as specified in ANSI X9.31-1998
and/or PKCS#1 v2.1, dated June 2002 with additional constraints specified in FIPS 186-4.
These RSA algorithms perform both Signature Generation and Signature Verification.
The Key Generation is defined only in FIPS 186-4. |
186-4KEY(gen)
PARMS TESTED |
Key Generation. The Key Generation is defined only in FIPS 186-4. |
SIG(gen) PARMS TESTED | Signature Generation. |
SIG(ver) PARMS TESTED | Signature Verification |
PGM ( [ProvRandom][ProbRandom] [ProvPrimeCondition][BothPrimeCondition] [ProbPrimeCondition]) | Prime Generation Methods: App B.3.2 Provable Random Primes, App B.3.3 Probable Random Primes, App B.3.4 Provable Primes with Conditions App B.3.5 Mixture of Provable and Probable Primes with Conditions App B.3.6 Probable Primes with Conditions. |
MOD([1024], [2048], [3072]) | Modulus sizes tested (bits). |
SHA([1], [224], [256], [384], [512]) | Secure Hash Standard supported by the RSA algorithm implementation. |
PPTT([C.2], [C.3] | Probabilistic Primality Test Table (PPTT:) The table used to determine the number of rounds of Miller-Rabin when using Probabilistic Primality Test specified in Appx C.3. Table C.2 is the Minimum Number of Rounds of M-R testing when generating primes for use in RSA Digital Signature. Table C.3 is the Minimum Number of Rounds of M-R testing when generating primes for use in RSA Digital Signature using an error probability of 2-100. |
SALTlen() | SALT length tested by the SigGenPSS validaton test. Random SALT values of the specified SALT length will be used in the testing. |
SALTval() | SALT value tested by the SigVerPSS validation test. This is specified if the IUT supports a fixed SALT value. |
FIPS 186-4 KEY(gen) PARMS TESTED |
PGM(ProvRandom) (2048 SHA(1,224,256,384,512)) (3072 SHA(1,224,256,384,512)) (SHA and DRBG Prerequisites) PGM(ProbRandom) PGM(ProvPrimeCondition) PGM(BothPrimeCondition) PGM(ProbPrimeCondition) |
SIG(gen) PARMS TESTED: | ALG[ANSIX9.31]SIG(gen) ( (2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512)), (SHA Prerequisites) ALG[RSASSA-PKCS1_V1_5]SIG(gen) ALG[RSASSA-PSS]SIG(gen) SIG(gen) with SHA-1 affirmed for use with protocols only. |
SIG(ver) PARMS TESTED: | ALG[ANSIX9.31]SIG(ver) ((1024 SHA(1,224,256,384,512)) (2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512)) (SHA Prerequisites) ALG[RSASSA-PKCS1_V1_5]SIG(ver) ALG[RSASSA-PSS]SIG(ver) |
Validation No. |
Vendor | Implementation | Operational Environment | Val. Date |
Description/Notes |
---|---|---|---|---|---|
2610 |
1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 1.0
Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit); Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit)
|
9/15/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3616 , SHA-384Val#3616 , SHA-512Val#3616 FIPS186-4: "ISC OpenSSL module based on the OpenSSL FIPS Object Module version 2.0." |
2609 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0
Intel 64-bit Xeon Family w/ ESXi 5.5; Intel 64-bit Xeon Family w/ ESXi 6.0
|
9/15/2017
|
|
FIPS186-4: "FP FIPS Object Module (FOM) provides cryptographic services to an underlying host that as a minimum provides some level of management, event storage, host monitoring and user monitoring capabilities along with other services." |
2608 |
578 Highland Colony Parkway Paragon Centre, Suite 300 Ridgeland, MS 39157 USA -Faye Santangelo
|
Version 2.0.13 (Firmware)
Intel® Xeon E5-2640 v3
|
9/15/2017
|
|
FIPS186-4: "The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar FIPS appliance. This appliance allows support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support." |
2607 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
|
9/8/2017
|
|
FIPS186-4: "This test covers generic C implementation of multiple algorithms." |
2606 |
7001 Development Drive Morrisville, NC 27560 USA -James Takahashi
-Taylor Greenwood
|
Version 1.0
Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0
|
9/8/2017
|
|
FIPS186-4: "The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems." |
2605 |
1440 McCarthy Boulevard Milipitas, CA 90655 USA -Steve Lanser
|
Version 1.0 (Firmware)
Intel Xeon; Intel Xeon with ESXi 6.5; Intel Atom; AMD Opteron
|
9/8/2017
|
|
FIPS186-4: "The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances." |
2604 |
1440 McCarthy Boulevard Milipitas, CA 90655 USA -Steve Lanser
|
Version 1.0 (Firmware)
Intel Xeon; Intel Xeon withESXi 6.5; Intel Atom; AMD Opteron
|
9/8/2017
|
|
FIPS186-4: "The FireEye Image Signature Verification algorithms are used to verify firmware upgrades for the LMS and CMS appliances." |
2603 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Manoj Maskara
-Michael McKay
|
Version 1.0.0
Intel Xeon E5 w/ Windows Server 2012 R2 with JRE 1.8 on ESXi 6.5
|
9/1/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902 SHS: SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3902 , SHA-224Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3902 , SHA-224Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902 FIPS186-4: "The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API)." |
2602 |
85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.1
Intel Xeon Processor X5670 w/ Java SE Runtime Environment 7 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5; Intel Xeon Processor X5670 w/ Java SE Runtime Environment 8 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5
|
9/1/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3901 , SHA-256Val#3901 , SHA-384Val#3901 , SHA-512Val#3901 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3901 , SHA-224Val#3901 , SHA-256Val#3901 , SHA-384Val#3901 , SHA-512Val#3901 FIPS186-4: "The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well." |
2601 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA52653
z13 w/ IBM z/OS(R) v2.2
|
9/1/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3900 , SHA-256Val#3900 , SHA-384Val#3900 , SHA-512Val#3900 SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3900 , SHA-224Val#3900 , SHA-256Val#3900 , SHA-384Val#3900 , SHA-512Val#3900 FIPS186-4: "z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2600 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA52653
z13 w/ IBM z/OS(R) v2.2
|
9/1/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3899 , SHA-256Val#3899 , SHA-384Val#3899 , SHA-512Val#3899 SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3899 , SHA-224Val#3899 , SHA-256Val#3899 , SHA-384Val#3899 , SHA-512Val#3899 FIPS186-4: "z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2599 |
1322 81st Ave NE Minneapolis, MN 55432 USA |
Version 1.0
Intel i7 with AES-NI w/ Windows Server 2012 R2; Intel i7 with AES-NI w/ Windows Server 2016; Intel i7 with AES-NI w/ RedHat 6.9; Intel i7 with AES-NI w/ RedHat 7.4; POWER8 w/ AIX 6.1; POWER8 w/ AIX 7.2;
|
9/1/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3898 , SHA-256Val#3898 , SHA-384Val#3898 , SHA-512Val#3898 SHS: SHA-224Val#3898 , SHA-256Val#3898 , SHA-384Val#3898 , SHA-512Val#3898 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3898 , SHA-256Val#3898 , SHA-384Val#3898 , SHA-512Val#3898 FIPS186-4: "Software only Cryptographic Module supports Elliptic Curve, KAS, AES, TDES, DSA, RSA, HMAC and SHA-2." |
2598 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E7M6 Canada |
Version 7.0.1 (Firmware)
PowerPC 476
|
9/1/2017
|
|
FIPS186-4: "Luna K7 Cryptographic Library" |
2597 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E7M6 Canada |
Version 7.0.1 (Firmware)
PowerPC 476
|
9/1/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3896 , SHA-256Val#3896 , SHA-384Val#3896 , SHA-512Val#3896 SHS: SHA-224Val#3896 , SHA-256Val#3896 , SHA-384Val#3896 , SHA-512Val#3896 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3896 , SHA-256Val#3896 , SHA-384Val#3896 , SHA-512Val#3896 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3896 , SHA-256Val#3896 , SHA-384Val#3896 , SHA-512Val#3896 FIPS186-4: "Luna K7 Accelerated Cryptographic Library" |
2596 |
110 Fulbourn Road Cambridge, England CB1 9NJ United Kingdom -Leo Dorrendorf
-Udi Maor
|
Version sw-cc712tee-sbrom-1.0.0.1145 (Firmware) Part # CC 712 SBROM
ARM TrustZone-Enabled Series A CPU
|
9/1/2017
|
|
FIPS186-4: "ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions." |
2595 |
2236 Central Ave Tysons, VA 22182 USA -Harold E. Smith III
|
Version 1.0.2L
Apple A10X w/ iOS 10.3.2; Apple A10 Fusion w/ iOS 10.3.2
|
8/25/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3894 , SHA-384Val#3894 , SHA-512Val#3894 SHS: SHA-256Val#3894 , SHA-384Val#3894 , SHA-512Val#3894 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3894 , SHA-384Val#3894 , SHA-512Val#3894 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3894 , SHA-384Val#3894 , SHA-512Val#3894 FIPS186-4: "Monkton leverages OpenSSL 1.0.2L to provide the cryptographic implementation for FIPS leveraging their FIPS module. Monkton''s Rebar utilizes OpenSSL to provide the features necessary to integrate DAR and DIT." |
2594 |
200 Summit Drive Burlington, MA 01803 USA |
Version 2.1
Intel x86_64 w/ CentOS 7.3
|
8/25/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1631 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893 SHS: SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3893 , SHA-224Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3893 , SHA-224Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893 FIPS186-4: "The 128 Technology Cryptographic Module Provides cryptographic services for the 128T Networking Platform." |
2593 |
110 Fulbourn Road Cambridge, CB1 9NJ United Kingdom -Leo Dorrendorf
-Udi Maor
|
Version sw-cc715tee-1.1.0.48 (Firmware) Part # CC 712 TEE
ARM TrustZone-Enabled Series A CPU
|
8/25/2017
|
|
FIPS186-4: "ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions." |
2592 |
26601 W. Agoura Road Calabasas, California 91302 USA -Tom Casella
|
Version 1.0.1-1 (Firmware)
Intel i7 3555LE
|
8/25/2017
|
|
FIPS186-4: "The NTO Crypto Library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, digital signatures, and provides TLSv1.2 protocols and SNMPv3 privacy and authentication protocols." |
2591 |
No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # LAG019
N/A
|
8/25/2017
|
|
FIPS186-4: "Nuvoton NPCT7xx TPM (Trusted Platform Module), security processor with embedded firmware compliant with TPM Family 2.0, level 0, revision 1.38" |
2590 |
1 New Orchard Road Armonk, NY 10504 USA -Peter Szczepankiewicz
-Rory Bray
|
Version 1.4.5-11
Intel(R) Xeon(R) CPU E5-2650 w/ Red Hat Enterprise Linux Server release 6.7 (Santiago)
|
8/25/2017
|
|
FIPS186-4: "Package and system update signing" 09/15/17: Added new tested information; |
2589 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4
|
8/25/2017
|
|
FIPS186-4: "User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2588 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4
|
8/25/2017
|
|
FIPS186-4: "User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size." |
2587 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
SPARC T4 w/ Solaris(R) 11 64-bit
|
8/25/2017
|
|
FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2586 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
SPARC T4 w/ Solaris(R) 11 64-bit
|
8/25/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3882 , SHA-256Val#3882 , SHA-384Val#3882 , SHA-512Val#3882 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2585 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit
|
8/25/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3881 , SHA-256Val#3881 , SHA-384Val#3881 , SHA-512Val#3881 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2584 |
1 New Orchard Road Armonk, NY 10504 USA -Peter Szczepankiewicz
-Rory Bray
|
Version 1.0.1e
Intel(R) Xeon(R) CPU E5-2650 w/ Red Hat Enterprise Linux Server release 6.7 (Santiago)
|
8/25/2017
|
|
FIPS186-4: "Main crypto provider for all standard QRadar functionality" |
2583 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit
|
8/25/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3879 , SHA-256Val#3879 , SHA-384Val#3879 , SHA-512Val#3879 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2582 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit
|
8/25/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3878 , SHA-256Val#3878 , SHA-384Val#3878 , SHA-512Val#3878 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2581 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit
|
8/25/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3877 , SHA-256Val#3877 , SHA-384Val#3877 , SHA-512Val#3877 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2580 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0
|
8/25/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3876 , SHA-256Val#3876 , SHA-384Val#3876 , SHA-512Val#3876 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2579 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0
|
8/25/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3875 , SHA-256Val#3875 , SHA-384Val#3875 , SHA-512Val#3875 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2578 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 7100
|
8/18/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3874 , SHA-256Val#3874 , SHA-384Val#3874 , SHA-512Val#3874 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2577 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 5200
|
8/18/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3872 , SHA-256Val#3872 , SHA-384Val#3872 , SHA-512Val#3872 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2576 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel Core i7 w/ IBM MESA 8.1 on IBM XGS 5100
|
8/18/2017
|
|
FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2575 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel Core i3 w/ IBM MESA 8.1 on IBM XGS 4100
|
8/18/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3870 , SHA-256Val#3870 , SHA-384Val#3870 , SHA-512Val#3870 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2574 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel Pentium (R) B915C w/ IBM MESA 8.1 on IBM XGS 3100
|
8/18/2017
|
FIPS186-2:
|
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3869 , SHA-256Val#3869 , SHA-384Val#3869 , SHA-512Val#3869 FIPS186-4: "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2573 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5
|
8/18/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3865 FIPS186-4: "The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments." |
2572 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5
|
8/18/2017
|
|
FIPS186-4: "The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments." |
2571 |
5450 Great America Parkway, Santa Clara, CA 95054 US |
Version 2.4
Intel Atom C2000 w/ Dell EMC Networking OS 10.3.1
|
8/18/2017
|
|
FIPS186-4: "Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''''s Data Center hardened Dell Networking OS management and routing features." |
2570 |
500-885 West Georgia St Vancouver, BC V6C 3G1 Canada -Alina Muresan
-Julia Kazakova
|
Version v9.2.00
Intel Xeon w/ RHEL6 on VMware ESXi 5.5.0; Intel Xeon w/ RHEL6
|
8/18/2017
|
|
FIPS186-4: "Provides cryptographic functionality for the CA API Gateway." 08/17/17: Updated implementation information; |
2569 |
420 Florence St, Ste 200 Palo Alto, CA 94301 USA |
Version 4.4.0 with CL70 1.03.006 (Firmware) Part # SLE78CLUFX3000PH
Infineon SLE78V2
|
8/18/2017
|
|
FIPS186-4: "This module contains two parts: 1) RSA core HW/FW implementation using Infineon CL70 crypto library; 2) High-level FW implementation for key generation, encryption and decryption primitives" |
2568 |
9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Harinder Sood
-Chris Guo
|
Version 2.0 (Firmware)
MPC8378E
|
8/11/2017
|
|
FIPS186-4: "Algorithms listed are used to provide encryption and authentication services within 3eTI networking products." |
2567 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100 (Firmware)
Intel Xeon E5
|
8/11/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3857 FIPS186-4: "The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters." |
2566 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100 (Firmware)
Intel Xeon E3
|
8/11/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3856 FIPS186-4: "The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters." |
2565 |
4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
-David Heisser
|
Version HPE-3PAR SP 5.0
Intel Xeon E5 Family w/ HPE-3PAR SP 5.0
|
8/11/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3853 , SHA-384Val#3853 , SHA-512Val#3853 FIPS186-4: "Service Processor 5.0 running on hpelinux (Debian 8) with OpenSSL 1.0.1 on Intel Xeon E5 processors." |
2564 |
4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
-David Heisser
|
Version HPE-3PAR SSMC 3.2
Intel Xeon E5 Family w/ Windows 2012; Intel Xeon E5 Family w/ Windows 2016; Intel Xeon E5 Family w/ hpelinux (Debian 8); Intel Xeon E5 Family w/ RHEL 7.3
|
8/11/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3852 , SHA-384Val#3852 , SHA-512Val#3852 FIPS186-4: "HPE-3PAR StoreServ Management Console (SSMC) 3.2 running on Windows 2012 R2, Windows 2016, RHEL7.3, or hpelinux (Debian 8) in a Java 1.8 JVM with BouncyCastle JCE provider v156 on any Intel E5 family CPU." |
2563 |
11305 Alterra Parkway Austin, TX 78758 USA -Paul Tucker
|
Version 2.0.13
Intel Core i3 without PAA w/ Linux Yocto 4.4; Intel Xeon with PAA w/ Linux Yocto 4.4; Intel Xeon without PAA w/ Linux Yocto 4.4 on VMware ESXi 6.5
|
8/11/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3850 , SHA-224Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3850 , SHA-224Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850 FIPS186-4: "The TippingPoint Crypto Core OpenSSL is a software library which provides FIPS 140-2 approved cryptographic algorithms and services for TippingPoint security products." |
2562 |
530 Lytton Ave Suite 200 Palo Alto, CA 94301 USA -SafeLogic Inside Sales
|
Version 3.0.1
Intel® Xeon® X5670 w/ OpenJDK 1.7 on CentOS 6 on HP ProLiant DL360 G7 Server
|
8/11/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3849 , SHA-256Val#3849 , SHA-384Val#3849 , SHA-512Val#3849 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3849 , SHA-224Val#3849 , SHA-256Val#3849 , SHA-384Val#3849 , SHA-512Val#3849 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3849 , SHA-224Val#3849 , SHA-256Val#3849 , SHA-384Val#3849 , SHA-512Val#3849 FIPS186-4: "CryptoComply Java is a comprehensive suite of FIPS Approved algorithms implemented in pure Java." |
2561 |
No.9 Technology Road 2, High-Tech Zone Zhuhai, Guangdong 519085 China -Qing Zhang
-Wei Guo
|
Part # V2.0
N/A
|
8/11/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#3848 , SHA-384Val#3848 , SHA-512Val#3848 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#3848 , SHA-256Val#3848 , SHA-384Val#3848 , SHA-512Val#3848 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3848 , SHA-256Val#3848 , SHA-384Val#3848 , SHA-512Val#3848 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#3848 , SHA-256Val#3848 , SHA-384Val#3848 , SHA-512Val#3848 FIPS186-4: "Crypto engine is implemented with Veilog HDL. It provides cryptographic functions." |
2560 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 2.0
Snapdragon 835 (MSM8998) w/ Android 7.1.2
|
8/11/2017
|
|
FIPS186-4: "General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library." 08/15/17: Added new tested information; |
2559 |
15 Network Drive 2nd Floor Burlington, Massachusetts 01803 United States -Michael Passanisi
-Boyang Zhang
|
Version 1.0
Intel Xeon E3 family w/ Windows Server 2012 R2 Standard
|
8/11/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3840 , SHA-384Val#3840 , SHA-512Val#3840 SHS: SHA-256Val#3840 , SHA-384Val#3840 , SHA-512Val#3840 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3840 , SHA-256Val#3840 , SHA-384Val#3840 , SHA-512Val#3840 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3840 , SHA-256Val#3840 , SHA-384Val#3840 , SHA-512Val#3840 FIPS186-4: "The NetBrain OpenSSL Cryptographic Module is a C library of cryptographic functions which provides cryptographic services to applications via easy-to-use API. It can be dynamically linked into applications for the use of general-purpose FIPS 140-2 validated cryptography." |
2558 |
7F., No.56, Lane 321 Yangguang St., Neihu Dist. Taipei, Taipei 11491 Taiwan (R.O.C.) -Joe Wang
-Kent Horng
|
Part # ST33G1M2
N/A
|
8/11/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838 SHS: SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3838 , SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838 SIG(ver); , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3838 , SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838 FIPS186-4: "The TAISYS JUISE-S2 is a contact/contactless module that provides security services targeted at mobile devices in a single Integrated Circuit Chip. The module is implemented upon Sun Java Card ™ 3.0.4 Classic Edition specifications and is also compliant with GlobalPlatform Card Specification - Version 2.2.1 with SCP03." Also tested for: REVALONLY_FIPS186_2SigGenPKCSPSS_mod4096 (SHA224SaltLen=28, SHA256SaltLen=32, SHA384SaltLen=48' SHA512SaltLen=62) |
2557 |
11501 Sunset Hills Rd Suite 200 Reston, VA 22190 USA -Arthur Joyce
|
Version 1.1.0.0 (Firmware)
STM32F415
|
8/11/2017
|
|
FIPS186-4: "The SAFE-Key device is a USB-based hardware token; its primary purpose is two-factor authentication. The device supports three modalities: web-based two-factor authentication, two-factor authentication for protected file decryption and two-factor authentication for digital signature generation." |
2556 |
4 Technology Park Drive Westford, MAS 01886 USA -Keith Conger
-Adam Elshama
|
Version 5.1.2
Intel Xeon w/ Closed Proprietary OS Base on Debian Linux
|
8/11/2017
|
|
FIPS186-4: "Sonus’ Session Border Controller Software Edition (SWe) is a software-only SBC architected to enable and secure real-time communications in multiple virtual environments. It features the same code base, resiliency, media transcoding, and security technology found in Sonus’ hardware-based SBC 5000 or 7000 series." |
2555 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2
|
8/4/2017
|
|
FIPS186-4: "The test covers implementations of sha1-generic, sha224-generic, sha256-generic,, sha384-generic,, sha512-generic,." |
2554 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2
|
8/4/2017
|
|
FIPS186-4: "This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, sha512-s390." |
2553 |
170 W Tasman Dr San Jose, CA 95134 USA -Clint Winebrenner
|
Version 6.0 (Firmware)
Intel Xeon on VMware ESXi 5.5
|
8/4/2017
|
|
FIPS186-4: "The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
2552 |
170 W Tasman Dr San Jose, CA 95134 USA -Clint Winebrenner
|
Version 6.0 (Firmware)
Intel Xeon
|
8/4/2017
|
|
FIPS186-4: "The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
2551 |
190 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0.0
Intel Celeron J1900 w/ CentOS 6.6
|
8/4/2017
|
|
FIPS186-4: "The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java." |
2550 |
5775 Morehouse Dr San Diego, CA 92121 USA -Yin Ling Liong
|
Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE)
|
8/4/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3826 , SHA-256Val#3826 , SHA-384Val#3826 , SHA-512Val#3826 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3826 , SHA-256Val#3826 , SHA-384Val#3826 , SHA-512Val#3826 FIPS186-4: "App Software Crypto Module provides various software cryptographic functionalities to the 64bit QSEE Trusted Applications." |
2549 |
5775 Morehouse Dr San Diego, CA 92121 USA -Yin Ling Liong
|
Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE)
|
8/4/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3825 , SHA-256Val#3825 , SHA-384Val#3825 , SHA-512Val#3825 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3825 , SHA-256Val#3825 , SHA-384Val#3825 , SHA-512Val#3825 FIPS186-4: "QSEE Secure App Software Crypto Module provides various software cryptographic" |
2548 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA52336
IBM z13 w/ IBM z/OS(R) v2.2
|
8/4/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761 SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3761 , SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761 FIPS186-4: "ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." |
2547 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3824 , SHA-384Val#3824 , SHA-512Val#3824 SHS: SHA-256Val#3824 , SHA-384Val#3824 , SHA-512Val#3824 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3824 , SHA-256Val#3824 , SHA-384Val#3824 , SHA-512Val#3824 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3824 , SHA-256Val#3824 , SHA-384Val#3824 , SHA-512Val#3824 FIPS186-4: "The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library." |
2546 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3823 , SHA-384Val#3823 , SHA-512Val#3823 SHS: SHA-256Val#3823 , SHA-384Val#3823 , SHA-512Val#3823 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3823 , SHA-256Val#3823 , SHA-384Val#3823 , SHA-512Val#3823 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3823 , SHA-256Val#3823 , SHA-384Val#3823 , SHA-512Val#3823 FIPS186-4: "The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library." |
2545 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.1.3.2
ARMv7 (64-bit) w/ Timesys Linux 4.2.8
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3822 , SHA-256Val#3822 , SHA-384Val#3822 , SHA-512Val#3822 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3822 , SHA-224Val#3822 , SHA-256Val#3822 , SHA-384Val#3822 , SHA-512Val#3822 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3822 , SHA-224Val#3822 , SHA-256Val#3822 , SHA-384Val#3822 , SHA-512Val#3822 FIPS186-4: "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
2544 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3821 , SHA-384Val#3821 , SHA-512Val#3821 SHS: SHA-256Val#3821 , SHA-384Val#3821 , SHA-512Val#3821 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3821 , SHA-256Val#3821 , SHA-384Val#3821 , SHA-512Val#3821 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3821 , SHA-256Val#3821 , SHA-384Val#3821 , SHA-512Val#3821 FIPS186-4: "The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library." |
2543 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
|
FIPS186-4: "GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." |
2542 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
|
FIPS186-4: "GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." |
2541 |
600 March Rd Ottawa, Ontario K2K 2E6 Canada -Hooman Bidgoli
-Peter Merriman
|
Version 2 (Firmware)
Cavium Octeon Plus
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 SHS: SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3816 , SHA-224Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3816 , SHA-224Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 (SaltLen 62) FIPS186-4: "The Nokia 7705 SAR OS Non Datapath Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router" |
2540 |
600 March Rd Ottawa, Ontario K2K 2E6 Canada -Hooman Bidgoli
-Peter Merriman
|
Version 2 (Firmware)
Cavium Octeon Plus
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 SHS: SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3815 , SHA-224Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3815 , SHA-224Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 (SaltLen 62) FIPS186-4: "The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router" |
2539 |
600 March Rd. Ottawa, Ontario k0A 2Z0 Canada -Hooman Bidgoli
-Peter Merriman
|
Version 2 (Firmware)
Cavium Octeon II
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 SHS: SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3814 , SHA-224Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3814 , SHA-224Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 (SaltLen 62) FIPS186-4: "The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router" |
2538 |
5292 John Lucas Dr. Burlington, Ontario L7L 5Z9 Canada -Bruce Mathews
|
Version 2v0_b1 (Firmware)
MPC8377E
|
8/4/2017
|
|
FIPS186-4: "Card for 6RU Shelf loaded with Evertz IPX" |
2537 |
5292 John Lucas Dr. Burlington, Ontario L7L 5Z9 Canada -Bruce Matthews
|
Version 1.16.0 (Firmware)
Intel Xeon
|
8/4/2017
|
|
FIPS186-4: "1RU Server loaded with Evertz MAGNUM control" |
2536 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R7-2.0.0
Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit
|
8/4/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3808 , SHA-256Val#3808 , SHA-384Val#3808 , SHA-512Val#3808 FIPS186-4: "Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications." |
2535 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3807 , SHA-384Val#3807 , SHA-512Val#3807 SHS: SHA-256Val#3807 , SHA-384Val#3807 , SHA-512Val#3807 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3807 , SHA-256Val#3807 , SHA-384Val#3807 , SHA-512Val#3807 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3807 , SHA-256Val#3807 , SHA-384Val#3807 , SHA-512Val#3807 FIPS186-4: "The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library." |
2534 |
10016 Edmonds Way Suite C-300 Edmonds, WA 98020 USA -Todd Ouska
-Larry Stefonic
|
Version 3.11.2
NXP i.MX6 Quad w/ Android Dalvik 4.2.2; NXP i.MX50 (Device Tree Support) w/ Linux 4.1.15
|
8/4/2017
|
|
FIPS186-4: "wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." |
2533 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
-Moshe Harel
|
Version 5.0.2 (Firmware)
Intel Xeon Quad-Core
|
8/4/2017
|
|
FIPS186-4: "PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host." 08/31/17: Updated implementation information; |
2532 |
205 Van Buren St Suite 440 Herndon, VA 20170 USA -Chris Greenlee
|
Version 1.8.3
Intel Core i7 w/PAA w/ CentOS 7.3; Intel Core i7 w/o PAA w/ CentOS 7.3
|
8/4/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#3801 , SHA-256Val#3801 , SHA-384Val#3801 , SHA-512Val#3801 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#3801 , SHA-224Val#3801 , SHA-256Val#3801 , SHA-384Val#3801 , SHA-512Val#3801 ALG[RSASSA-PSS]: SIG(ver); , 2048 , 3072 , 4096 , SHS: SHA-1Val#3801 , SHA-224Val#3801 , SHA-256Val#3801 , SHA-384Val#3801 , SHA-512Val#3801 FIPS186-4: "TrustedKeep is a secure object storage and sharing solution." |
2531 |
29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.10
Intel Atom x5 on GETAC MX50 w/ Android 5.1.1
|
8/4/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3800 , SHA-384Val#3800 , SHA-512Val#3800 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#3800 , SHA-384Val#3800 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3800 , SHA-384Val#3800 , SHA-512Val#3800 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#3800 , SHA-384Val#3800 FIPS186-4: "The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library" |
2530 |
10016 Edmonds Way Suite C-300 Edmonds, WA 98020 USA -Todd Ouska
-Larry Stefonic
|
Version 3.11.2
Intel Xeon 1275v3 w/ Debian 8.8
|
8/4/2017
|
|
FIPS186-4: "wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." 08/17/17: Updated implementation information; |
2529 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100 (Firmware)
Intel Xeon E3
|
8/4/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3798 FIPS186-4: "The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters." |
2528 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100 (Firmware)
Intel Xeon E5
|
8/4/2017
|
|
FIPS186-4: "The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters." |
2527 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Petra Manche
-Chris Brych
|
Version 2.0.10
Oracle ILOM SP v3 (ARM 7) without PAA w/ Oracle ILOM OS v3.0; Oracle ILOM SP v3 (ARM 7) with PAA w/ Oracle ILOM OS v3.0
|
7/28/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1557 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 SHS: SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3793 , SHA-224Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3793 , SHA-224Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 (SaltLen 62) FIPS186-4: "Oracle ILOM OpenSSL FIPS Object Module is a software library providing a C language application program interface (API) for use by other processes that require cryptographic functionality and is classified by FIPS 1402 as a software module, multichip standalone module embodiment." |
2526 |
1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.4 (Firmware)
ARM v5 Compatible (SoC2); ARM v7 Compatible (SoC3); Intel Celeron; Intel Xeon E5; Intel i3; Intel i5; Intel i7
|
7/28/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3792 , SHA-384Val#3792 , SHA-512Val#3792 FIPS186-4: "This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.4 running on Intel x86 compatible processors." |
2525 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 0.6_8.1.17.30 (Firmware)
Intel Xeon E5 Family; Intel Atom C Family
|
7/28/2017
|
|
FIPS186-4: "Cryptographic services for the McAfee NSP Intrusion Prevention appliances" |
2524 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64);
|
7/28/2017
|
|
FIPS186-4: "The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V" |
2523 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft w/ Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MTw/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
|
7/28/2017
|
|
FIPS186-4: "The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide RSA support." |
2522 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
|
7/28/2017
|
|
FIPS186-4: "The Microsoft Windows MsBignum Library algorithm implementation provides ECDSA and RSA support to other Microsoft libraries and cryptographic modules." |
2521 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
|
7/21/2017
|
|
FIPS186-4: "The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications." 08/08/17: Added new tested information; |
2520 |
11445 Compaq Center Dr. W Houston, TX 77070 USA |
Version 2.1
ARM i.MX6 w/ Yocto Linux 3.0.35
|
7/21/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1554 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764 SHS: SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3764 , SHA-224Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3764 , SHA-224Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764 FIPS186-4: "Hewlett Packard Enterprise SSL crypto module engine is part of the FIPS validated OpenSSL cryptographic provider for Hewlett Packard Enterprise components. The module features robust algorithm support including CNSA algorithms. The module provides services for secure communications, secure key management, data integrity and data encryption." 09/07/17: Updated implementation information; |
2519 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 3.0
z13 w/ SUSE Linux Enterprise Server 12 SP2
|
7/21/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3788 , SHA-384Val#3788 , SHA-512Val#3788 SHS: SHA-256Val#3788 , SHA-384Val#3788 , SHA-512Val#3788 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3788 , SHA-256Val#3788 , SHA-384Val#3788 , SHA-512Val#3788 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3788 , SHA-256Val#3788 , SHA-384Val#3788 , SHA-512Val#3788 FIPS186-4: "This test covers assembler implementation of AES, SHA and GHASH." |
2518 |
1160 Enterprise Way Sunnyvale, CA 94089 USA -Indra Fitzgerald
|
Version 1.20 (Firmware)
Cavium Octeon III CN73xx, 16 cores, 1.8 Ghz
|
7/21/2017
|
|
FIPS186-4: "The Atalla Cryptographic Subsytem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities." 09/15/17: Updated implementation information; |
2517 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
|
7/21/2017
|
|
FIPS186-4: "The test covers implementations of sha1-ssse3, sha224-ssse3, sha256-ssse3, sha384-ssse3, sha512-ssse3." |
2516 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
|
7/21/2017
|
|
FIPS186-4: "The test covers implementations of sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic." |
2515 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
|
7/21/2017
|
|
FIPS186-4: "The test covers implementations of sha1-avx2, sha224-avx2, sha256-avx2, sha384-avx2, sha512-avx2." |
2514 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 2.0.5_8.1.17.30 (Firmware)
Intel Xeon E5 Family; Intel Atom C Family
|
7/21/2017
|
|
FIPS186-4: "Cryptographic services for the McAfee NSP Intrusion Prevention appliances" |
2513 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
|
7/21/2017
|
|
FIPS186-4: "The test covers implementations of sha1-avx, sha224-avx, sha256-avx, sha384-avx, sha512-avx." |
2512 |
1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP7
N/A
|
7/21/2017
|
|
FIPS186-4: "The Fortinet CP9 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products." |
2511 | N/A | N/A | N/A | 7/14/2017 | N/A |
2510 |
1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP8
N/A
|
7/14/2017
|
|
FIPS186-4: "The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products." |
2509 |
1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP7
N/A
|
7/14/2017
|
|
FIPS186-4: "The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products." |
2508 |
100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0
Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0
|
7/14/2017
|
|
FIPS186-4: "The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
2507 |
350 Ellis Street Mountain View, CA 94043 USA -Ian Hall
-Diana Robinson
|
Version 4.14
Intel Xeon E5 Broadwell on VMWare ESXi v6.0 w/ SGOS 6.7
|
7/14/2017
|
|
FIPS186-4: "The SG VA UEFI OS Loader provides the security services necessary to perform integrity testing on the Secure Web Gateway appliance line." |
2506 |
350 Ellis Street Mountain View, CA 94043 USA -Ian Hall
-Diana Robinson
|
Version 4.1.1
Intel Xeon E5 Broadwell on VMWare ESXi v6.0 w/ SGOS 6.7
|
7/14/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3772 , SHA-384Val#3772 , SHA-512Val#3772 FIPS186-4: "The SG VA Crypto Library provides the necessary cryptographic services developed specifically for use in the Secure Web Gateway appliance line." |
2505 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
|
7/14/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3771 , SHA-384Val#3771 , SHA-512Val#3771 SHS: SHA-256Val#3771 , SHA-384Val#3771 , SHA-512Val#3771 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3771 , SHA-256Val#3771 , SHA-384Val#3771 , SHA-512Val#3771 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3771 , SHA-256Val#3771 , SHA-384Val#3771 , SHA-512Val#3771 FIPS186-4: "This test covers generic assembler implementation of SHA." |
2504 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution
|
7/14/2017
|
|
FIPS186-4: "Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product." 08/17/17: Added new tested information; |
2503 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Xeon D w/ GNU / Linux (Debian) 9.0 -based distribution
|
7/14/2017
|
|
FIPS186-4: "Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product." 08/17/17: Added new tested information; |
2502 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Atom C w/ GNU / Linux (Debian) 9.0 -based distribution
|
7/14/2017
|
|
FIPS186-4: "Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product." 08/17/17: Added new tested information; |
2501 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA52336
IBM z13 w/ IBM z/OS(R) v2.2
|
7/8/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761 SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3761 , SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761 FIPS186-4: "ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." |
2500 |
170 W Tasman Drive San Jose, California 95134 USA -Clint Winebrenner
|
Version Rel5 (Firmware)
MIPS64; Intel Atom; Intel Xeon on ESXi 5.5; PPC405; PPCe500; PPCe5500; Intel Core i3; Intel Pentium; Intel Xeon; PPC465
|
7/8/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3760 , SHA-256Val#3760 , SHA-384Val#3760 , SHA-512Val#3760 FIPS186-4: "The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols." 08/09/17: Added new tested information; |
2499 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4
|
7/8/2017
|
|
FIPS186-4: "Libgcrypt (C implementations) Intel x86 64 bit" |
2498 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4
|
7/8/2017
|
|
FIPS186-4: "Libgcrypt (C implementations) Intel x86 64 bit" |
2497 |
2081 Merivale Road Ottawa, ON K2G1G9 Canada -Dave Saunders
|
Version 1.0.0-32004093 (Firmware)
Freescale P1022
|
6/30/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3755 , SHA-384Val#3755 , SHA-512Val#3755 SHS: SHA-256Val#3755 , SHA-384Val#3755 , SHA-512Val#3755 FIPS186-4: "Network Attached Storage device with removable storage." |
2496 |
100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0
Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0
|
6/30/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3754 , SHA-384Val#3754 SHS: SHA-256Val#3754 , SHA-384Val#3754 FIPS186-4: "The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
2495 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4: "Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product." |
2494 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to BigIP product." |
2493 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to BigIP product." |
2492 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to BigIP product." |
2491 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to BigIP product." |
2490 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to BigIP product." |
2489 |
864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version 6.2.0.0 (Firmware)
TI AM3352
|
6/23/2017
|
|
FIPS186-4: "The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module." |
2488 |
170 West Tasman Drive San Jose, CA 95134 USA -Kelvin Desplanque
|
Version 6.0 (Firmware)
Intel Xeon
|
6/23/2017
|
|
FIPS186-4: "The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
2487 |
7-1, Izumi 2-Chome Ebina-shi, Kanagawa 243-0460 Japan -Toru Matsuda
|
Version 1.1
ARM Cortex-A9 w/ Customized Linux 3.0
|
6/23/2017
|
|
FIPS186-4: "RSA2048 PKCS-v1.5 SHA256" |
2485 |
1600 Amphitheatre Parkway Mountain View, CA 94043 USA |
Version 24e5886c0edfc409c8083d10f9f1120111efd6f5
POWER9 w/ Ubuntu Linux 17.04; POWER8 w/ Ubuntu Linux 17.04; Intel Xeon E5 w/ Ubuntu Linux 16.04; Intel Xeon E5 without PAA w/ Ubuntu Linux 14.04 LTS; POWER8 without PAA w/ Ubuntu Linux 15.04
|
6/21/2017
|
|
FIPS186-4: "A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications." 07/11/17: Added new tested information; |
2484 |
350 Ellis Street Mountain View, CA 94043 USA -Ian Hall
-Diana Robinson
|
Version 1.0
Intel Xeon E5 Ivy Bridge w/ ASG 6.7
|
6/21/2017
|
|
FIPS186-4: "The ASG Firmware Load Library provides the security services necessary to perform the digital signature verification on ASG firmware updates" 08/09/17: Updated vendor information; |
2483 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware)
ARM Cortex A9
|
6/21/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-1Val#3734 , SHA-256Val#3734 , SHA-384Val#3734 , SHA-512Val#3734 FIPS186-4: "The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
2482 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware)
Intel ATOM
|
6/21/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-1Val#3733 , SHA-256Val#3733 , SHA-384Val#3733 , SHA-512Val#3733 FIPS186-4: "The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
2481 |
312 Kings Way South Melbourne, Victoria 3205 Australia -John Weston
|
Version 3.0.1 (Firmware)
Intel Xeon
|
6/21/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-1Val#3732 , SHA-256Val#3732 , SHA-384Val#3732 , SHA-512Val#3732 FIPS186-4: "The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
2480 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware)
ARM Cortex A9
|
6/21/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-1Val#3731 , SHA-256Val#3731 , SHA-384Val#3731 , SHA-512Val#3731 FIPS186-4: "The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
2479 |
305 Ellis Street Mountain View, CA 94043 USA -Ian Hall
-Diana Robinson
|
Version 4.1.1
Intel Xeon E5 Ivy Bridge w/ ASG 6.7; Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7; Intel Xeon E5 Broadwell w/ SGOS 6.7
|
6/21/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3730 , SHA-384Val#3730 , SHA-512Val#3730 FIPS186-4: "The SGOS Crypto Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.7) developed specifically for use in the ProxySG, Reverse Proxy and ASG." 07/07/17: Added new tested information; |
2478 |
350 Ellis Street Mountain View, CA 94043 USA -Ian Hall
-Diana Robinson
|
Version 4.14
Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ ASG 6.7
|
6/21/2017
|
|
FIPS186-4: "The UEFI OS Loader provides the security services necessary to perform integrity testing on the ProxySG, Reverse Proxy, and ASG." 08/09/17: Updated implementation information and added new test information; |
2477 |
4457 Willow Road, Suite 240 Pleasanton, CA 94588 USA -Raj Srinivasan
|
Version 1.0.1e-51
Intel® Atom™ CPU C2558 @ 2.40GHz w/ RHEL 7.1 on KVM 2.0.0 on Ubuntu 14.04 LTS
|
6/16/2017
|
|
FIPS186-4: "OpenSSL is an open source module that provides two libraries: a crypto module, and a TLS/SSL module that depends on the crypto module. It implements comprehensive suite of FIPS approved algorithms, with all key sizes and modes, of which this product uses a subset." 08/03/17: Updated implementation information; |
2476 |
100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0 (Firmware)
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE)
|
6/16/2017
|
|
FIPS186-4: "The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
2475 |
100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0 (Firmware)
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE)
|
6/16/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3725 , SHA-384Val#3725 SHS: SHA-256Val#3725 , SHA-384Val#3725 FIPS186-4: "The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
2474 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.4 (Firmware)
Intel® Xeon Quad-Core
|
6/16/2017
|
|
FIPS186-4: "DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data." |
2473 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.4 (Firmware)
Intel® Xeon Quad-Core
|
6/16/2017
|
|
FIPS186-4: "DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data." |
2472 |
175 Science Parkway Rochester, NY 14620 USA -Aaron Wright
-Alex Charissis
|
Version 5.5 (Firmware)
Freescale IMX 6 (ARM)
|
6/16/2017
|
|
FIPS186-4: "Cryptographic algorithm API and self-test routines implemented by Mocana, Inc." |
2471 |
175 Science Parkway Rochester, NY 14620 USA -Aaron Wright
-Alex Charissis
|
Version Fips-2.0.12 (Firmware)
Freescale IMX 6 (ARM)
|
6/16/2017
|
|
FIPS186-4: "Open source Secure Sockets Layer cryptographic API and associated self-test routines." |
2470 |
Floor 17, Tower B, Huizhi Mansion No.9 Xueqing Road Haidian, Beijing 100085 China -PENG Jie
-WenSheng Ju
|
Part # Crypto@2304T/V2
N/A
|
6/16/2017
|
|
FIPS186-4: "The Crypto@2304T coprocessor is used for RSA and ECDSA processing." 08/17/17: Added new tested information; |
2469 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R7-2.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit
|
6/16/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3719 , SHA-384Val#3719 , SHA-512Val#3719 SHS: SHA-256Val#3719 , SHA-384Val#3719 , SHA-512Val#3719 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3719 , SHA-256Val#3719 , SHA-384Val#3719 , SHA-512Val#3719 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3719 , SHA-256Val#3719 , SHA-384Val#3719 , SHA-512Val#3719 FIPS186-4: "Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
2468 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R6-1.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit
|
6/16/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3718 , SHA-384Val#3718 , SHA-512Val#3718 SHS: SHA-256Val#3718 , SHA-384Val#3718 , SHA-512Val#3718 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3718 , SHA-256Val#3718 , SHA-384Val#`3718 , SHA-512Val#3718 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3718 , SHA-256Val#3718 , SHA-384Val#3718 , SHA-512Val#3718 FIPS186-4: "Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
2467 |
4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 8.0 (Firmware)
Cavium Octeon MIPS64; Cavium MIPS64; Intel Multi Core Xeon; Intel Celeron; Intel i7
|
6/9/2017
|
|
FIPS186-4: "The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 series firewalls, WF-500 and Panorama M-100/M-500." 09/01/17: Added new tested information; |
2466 |
5488 Marvell Lane Santa Clara, CA 95054 USA -Wayne Datwyler
-Robert Carden
|
Version bcm_microcode_production_release_2.10.05 (Firmware) Part # Insignia 3.3 SoC
Insignia 3.3 SoC
|
6/9/2017
|
|
FIPS186-4: "Marvell''s Insignia SoC is a highly integrated System-On-Chip (SoC) controller customized for NAND Flash drives. It features a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. The Insignia SoC supports many FIPS Approved Cryptographic Algorithms, including AES, SHA, HMAC, RSA and RNG." |
2465 |
Longdown Avenue Stoke Gifford Bristol, n/a BS34 8QZ United Kingdom -Noel Rodrigues
|
Version 3.16
Intel Xeon E5-2620 w/ CentOS 6; Intel Xeon E5-2660 w/ CentOS 6; Intel Xeon E5-2690 w/ CentOS 6; Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6
|
6/9/2017
|
|
FIPS186-4: "This is a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made." |
2464 |
410 Terry Ave N Ste 1200 Seattle, WA 98109-5210 USA |
Version 1.0.0 (Firmware)
Intel Xeon E5-2640v4
|
6/9/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3708 , SHA-256Val#3708 , SHA-384Val#3708 , SHA-512Val#3708 SHS: SHA-224Val#3708 , SHA-256Val#3708 , SHA-384Val#3708 , SHA-512Val#3708 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3708 , SHA-256Val#3708 , SHA-384Val#3708 , SHA-512Val#3708 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3708 , SHA-256Val#3708 , SHA-384Val#3708 , SHA-512Val#3708 FIPS186-4: "The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module." 07/12/17: Updated vendor information; |
2463 |
4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 8.0
Intel Multi Core Xeon w/ VMware ESXi 5.5; Intel Multi Core Xeon w/ Centos 7.2 - KVM; Intel Multi Core Xeon w/ Hyper-V 2012 r2; Intel Multi Core Xeon w/ AWS EC2; Intel Multi Core Xeon w/ Azure
|
6/2/2017
|
|
FIPS186-4: "The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 06/14/17: Updated implementation information; |
2462 |
3000 Hanover Street Palo Alto, CA 94304 USA -Luis Luciani
-Edward Newman
|
Version iLO 5 v1.11 (Firmware)
Cortex A9
|
6/2/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3706 , SHA-256Val#3706 , SHA-384Val#3706 , SHA-512Val#3706 FIPS186-4: "HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings." |
2461 |
350 Ellis Street Mountain View, CA 94043 USA -Jordan Saxonberg
|
Version 1.0.1 Part # Intel Xeon
Intel Xeon with AES-NI w/ Windows 7 SP1
|
5/19/2017
|
|
FIPS186-4: "Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products." |
2460 |
350 Ellis Street Mountain View, CA 94043 USA -Jordan Saxonberg
|
Version 1.0.1 Part # Intel Xeon
Intel Xeon without AES-NI w/ Windows 7 SP1
|
5/19/2017
|
|
FIPS186-4: "Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products." |
2459 |
2200 Mission College Blvd. Santa Clara, California 95054 USA -Mark Hanson
|
Version 1.0.0
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5
|
5/19/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699 SHS: SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699 SIG(ver); 2048 , 3072 , 4096 , SHS: , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3699 , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699 SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#3699 , SHA-224Val#3699 , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3699 , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699 SIG(ver); , 2048 , 3072 , 4096 , SHS: SHA-1Val#3699 , SHA-224Val#3699 , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699 FIPS186-4: "The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products." |
2458 |
457 N. Harrison St. 3rd Floor Princeton, NJ 08540 USA |
Version 2.0.14
Intel Xeon E5-2680 v2 w/ FreeBSD 9.3
|
5/19/2017
|
|
FIPS186-4: "The NIKOS FIPS Object Module is a software library that provides cryptographic services to a vast array of NIKSUN''s networking products." 05/23/17: Updated vendor information; |
2457 |
13681 Sunrise Valley Drive, Suite 300 Herndon, VA 20171 USA -Chris Gormont
|
Version 1.0.2.0 (Firmware)
Altera Cyclone V
|
5/12/2017
|
|
FIPS186-4: "VT iDirect, Inc''s firmware cryptographic library provides all cryptographic operations for the support of iDirect''s Transmission Security (TRANSEC) feature. The firmware cryptographic library implements the key management algorithms necessary for each member of the network to receive and decrypt data." |
2456 |
5151 California Ave. Suite 210 Irvine, CA 92617 USA -Christian Bravo
|
Version 1.0.0 (Firmware)
T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz with SEC; T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz without SEC
|
5/12/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3697 , SHA-384Val#3697 , SHA-512Val#3697 SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-256Val#3697 , SHA-384Val#3697 , SHA-512Val#3697 FIPS186-4: "Cryptographic library for Guardtime products." |
2455 |
457 N. Harrison St. 3rd Floor Princeton, NJ 08540 USA |
Version 2.0.14
Intel Xeon E5-2680 v2 w/ FreeBSD 9.3
|
5/12/2017
|
|
FIPS186-4: "The NIKOS FIPS Object Module is a software library that provides cryptographic services to a vast array of NIKSUN''s networking products.
" 05/23/17: Updated vendor information; |
2454 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
z13 w/ Ubuntu 16.04
|
5/12/2017
|
|
FIPS186-4: "This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, and sha512-s390." |
2453 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
z13 w/ Ubuntu 16.04
|
5/12/2017
|
|
FIPS186-4: "This test covers implementations of gcm_base(ctr(aes-generic),ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)" |
2452 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
POWER8 w/ Ubuntu 16.04
|
5/12/2017
|
|
FIPS186-4: "Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-powerpc." |
2451 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
POWER8 w/ Ubuntu 16.04
|
5/12/2017
|
|
FIPS186-4: "This test covers the implementations of gcm_base(ctr(aes-generic),ccm_base(ctr(aes-generic),aes-generic),cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), and cmac(des3_ede)." |
2450 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
5/12/2017
|
|
FIPS186-4: "Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-ssse3, sha224-ssse3, sha256-ssse3, sha384-ssse3, and sha512-ssse3." |
2449 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
5/12/2017
|
|
FIPS186-4: "Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-avx2, sha224-avx2, sha256-avx2, sha384-avx2, and sha512-avx2." |
2448 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
5/12/2017
|
|
FIPS186-4: "Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-avx, sha224-avx, sha256-avx, sha384-avx, and sha512-avx." |
2447 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
5/12/2017
|
|
FIPS186-4: "The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)" |
2446 |
Level 1 277 King Street Newton Sydney, NSW 2042 Australia -Daniel Potts
|
Version FIPS Module 2.0.14
Snapdragon 617 (MSM8952) w/ Android 6.0.1 - HTC Software Version 1.57.617.52
|
5/5/2017
|
|
FIPS186-4: "The D4Secure Boring/OpenSSL FIPS Module is an implementation of the FIPS Object Module, FIPS canister in Android." 05/23/17: Updated implementation information; |
2445 |
7035 Ridge Road Hanover, MD 21076 USA |
Version 8.5
NXP QorIQ P4080 w/ SAOS 8.5
|
4/21/2017
|
|
FIPS186-4: "The 8700 Packetwave Platform is a multi-terabit programmable Ethernet-overdense wavelength division multiplexing (DWDM) packet switch." |
2444 |
1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.16
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.18; Intel Atom C2558 (x86) with AES-NI w/ ExtremeXOS-Linux 3.18 32-bit; Intel Atom C2558 (x86) without AES-NI w/ ExtremeXOS-Linux 3.18 32-bit
|
4/21/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1451 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 SHS: SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3681 , SHA-224Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3681 , SHA-224Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 FIPS186-4: "The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 08/11/17: Added new tested information; |
2443 |
20 Station Road Cambridge, n/a CB1 2JD UK -Alec Edgington
-Mark Wooding
|
Version 1.0
ARM Cortex-A53 without PAA w/ Trustonic Kinibi 400A; ARM Cortex-A53 with PAA w/ Trustonic Kinibi 400A
|
4/21/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3680 , SHA-256Val#3680 , SHA-384Val#3680 , SHA-512Val#3680 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3680 , SHA-256Val#3680 , SHA-384Val#3680 , SHA-512Val#3680 FIPS186-4: "TRICX is a static library providing an extensive suite of FIPS-approved cryptographic algorithms and supporting a range of key sizes and modes." |
2442 |
6811 E Mayo Blvd. Ste. 400 Phoenix, AZ 85054 USA -Katrin Rosenke
-Kartik Krishnan
|
Version 3.0.2
Intel® Xeon® E5-2620 w/ Microsoft Windows 2012 64-bit; Intel® Xeon® E5-2620 w/ RHEL 6.3 64-bit; Sun UltraSparc T1 w/ Solaris 64-bit
|
4/14/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3678 , SHA-256Val#3678 , SHA-384Val#3678 , SHA-512Val#3678 SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#3678 , SHA-224Val#3678 , SHA-256Val#3678 , SHA-384Val#3678 , SHA-512Val#3678 FIPS186-4: "Axway Validation Authority Suite: a collection of products that provide flexible and robust OCSP/SCVP certificate validation for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions." |
2441 |
230 W Tasman Drive San Jose, CA 95134 USA -Jeff Ebert
|
Version 82136+98519 (Firmware) Part # 130-0117-01.ESM
ESM instruction manager processor embedded in SSN ARNIE SoC
|
4/14/2017
|
|
FIPS186-4: "Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN''s Gen5 endpoint and infrastructure products." |
2440 |
170 West Tasman Drive San Jose, CA 95134 USA -Nick Goble
|
Version 4.1
Intel Xeon w/ ADE-OS 2.4
|
4/7/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3672 , SHA-384Val#3672 , SHA-512Val#3672 SHS: SHA-256Val#3672 , SHA-384Val#3672 , SHA-512Val#3672 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3672 , SHA-256Val#3672 , SHA-384Val#3672 , SHA-512Val#3672 FIPS186-4: "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of" |
2439 |
951 SanDisk Drive Milpitas, CA 95035 USA -Rajesh Kukreja
-Michael McDonnell
|
Part # Insignia version 3.1
N/A
|
4/7/2017
|
|
FIPS186-4: "Hardware support for HGST Self-Encrypting Drives (SEDs)" |
2438 |
3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Version 2.0.0 (Firmware)
Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI
|
4/7/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1447 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674 SHS: SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3674 , SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3674 , SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3674 , SHA-224Val#3674 , SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674 FIPS186-4: "The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements." |
2437 |
1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.5 (Firmware)
Intel Xeon E5 series
|
4/7/2017
|
|
FIPS186-4: "This document focuses on the firmware implementation of the Fortinet FortiWeb SSL Cryptographic Library v5.5 running on Intel x86 compatible processors." |
2436 |
525 avenue du Pic de Bertagne CS 12023 Gemenos, n/a 13881 France -Security and Certifications Team -Sylvain Lhostis
|
Version 4.0 (Firmware) Part # Infineon SLE78 M7892 chip family
Infineon SLE78 M7892 chip family
|
4/7/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670 SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3670 , SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670 SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3670 , SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670 FIPS186-4: "MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms." |
2435 |
525 avenue du Pic de Bertagne CS 12023 Gemenos, n/a 13881 France -Security and Certifications Team -Sylvain Lhostis
|
Version 4.0 (Firmware) Part # Infineon SLE78 M7892 chip family
Infineon SLE78 M7892 chip family
|
4/7/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3670 , SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670 ALG[RSASSA-PSS]: SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3670 , SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670 FIPS186-4: "MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms." |
2434 |
303 Fifth Ave Suite 207 New York, NY 10016 USA -Helson Maria
-Dr. David Holmer
|
Version 1.0 (Firmware)
NXP i.MX 6
|
4/7/2017
|
|
FIPS186-4: "The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Bootloader provides firmware-level security for Wave Relay®." |
2433 |
303 Fifth Ave Suite 207 New York, NY 10016 USA -Helson Maria
-Dr. David Holmer
|
Version 2.0 (Firmware)
NXP i.MX 6
|
4/7/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3667 , SHA-256Val#3667 , SHA-384Val#3667 , SHA-512Val#3667 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3667 , SHA-224Val#3667 , SHA-256Val#3667 , SHA-384Val#3667 , SHA-512Val#3667 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3667 , SHA-224Val#3667 , SHA-256Val#3667 , SHA-384Val#3667 , SHA-512Val#3667 FIPS186-4: "The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Library provides module integrity assurance and management security." |
2432 |
Yuhuatai District 101 Software Avenue HANGZHOU, ZHEJIANG 310000 CHINA -Yang Ze
-Bai Wenxin
|
Version V300R003C26SPC101B130 (Firmware)
Cavium CN7015; Cavium CN6645; Cavium CN6880; Freescale SC411912C; Freescale MPC8572E
|
3/31/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3664 , SHA-384Val#3664 , SHA-512Val#3664 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3664 , SHA-256Val#3664 , SHA-384Val#3664 , SHA-512Val#3664 FIPS186-4: "VPP Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
2431 |
Yuhuatai District 101 Software Avenue HANGZHOU, ZHEJIANG 310000 CHINA -Yang Ze
-Bai Wenxin
|
Version 1.0.2h (Firmware)
Freescale SC411912C; Freescale MPC8572E
|
3/31/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1441 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663 SHS: SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3663 , SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3663 , SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663 FIPS186-4: "Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
2430 |
Yuhuatai District 101 Software Avenue HANGZHOU, ZHEJIANG 310000 CHINA -Yang Ze
-Bai Wenxin
|
Version 1.0.2h (Firmware)
Cavium CN7015; Cavium CN6645; Cavium CN6880; Cavium CN7809
|
3/31/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1440 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662 SHS: SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3662 , SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3662 , SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662 FIPS186-4: "Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
2429 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 1.4 (Firmware)
Xilinx XC7Z030
|
3/31/2017
|
|
FIPS186-4: "The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications." |
2428 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Intel Atom C2518 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4: "ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
2427 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
PowerPC P2040 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4: "ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
2426 |
7585 Irvine Center Driver Suite 250 Irvine, California 91618 USA -David Sequino
-Douglas Kovach
|
Version 3.0 (Firmware)
iMX53
|
3/31/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3658 , SHA-224Val#3658 , SHA-256Val#3658 , SHA-384Val#3658 , SHA-512Val#3658 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3658 , SHA-224Val#3658 , SHA-256Val#3658 , SHA-384Val#3658 , SHA-512Val#3658 FIPS186-4: "Porting of the ISS Embedded Cryptographic Toolkit (ECT) to the Crestron Control Engine." |
2425 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4: "ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
2424 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04
Integrated ARMv5 core w/ AOS 6.7.1.R04
|
3/31/2017
|
|
FIPS186-4: "ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
2423 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04
Integrated ARMv7 core w/ AOS 6.7.1.R04
|
3/31/2017
|
|
FIPS186-4: "ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
2422 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04
Integrated ARMv5 core w/ AOS 6.7.1.R04
|
3/31/2017
|
|
FIPS186-4: "ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
2421 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Cortex ARM 9 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4: "ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
2420 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4: "ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
2419 |
3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Broadcom BCM53014A; Freescale QorIQ P10XX Series
|
3/31/2017
|
|
FIPS186-4: "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
2418 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1
|
3/31/2017
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition" |
2417 |
3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Qualcomm Atheros AR9344
|
3/31/2017
|
|
FIPS186-4: "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
2416 |
4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
-David Heisser
|
Version 3.2.2.MU4
Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4
|
3/31/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-512Val#3653 FIPS186-4: "HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt11_1.5.0-5+deb7u4." |
2415 |
One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 7.00.2872
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP)
|
3/31/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3652 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3652 , SHA-384Val#3652 , SHA-512Val#3652 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3652 , SHA-256Val#3652 , SHA-384Val#3652 , SHA-512Val#3652 FIPS186-4: "Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." |
2414 |
One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 8.00.6246
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86)
|
3/31/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#03651 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3651 , SHA-384Val#3651 , SHA-512Val#3651 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3651 , SHA-256Val#3651 , SHA-384Val#3651 , SHA-512Val#3651 FIPS186-4: "Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." |
2413 |
416 Maetan-3dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 South Korea -Jung Ha Paik
|
Version v1.1
Samsung Electronics Exynos8895 w/ Android 7.0; Qualcomm MSM8998 w/ Android 7.0; Samsung Electronics Exynos7570 w/ Android 7.0; Qualcomm MSM8917 w/ Android 7.0; Qualcomm MSM8996 w/ Android 7.0; Samsung Electronics Exynos8890 w/ Android 7.0; Samsung Electronics Exynos7420 w/ Android 7.0; Samsung Electronics Exynos7870 w/ Android 7.1
|
3/31/2017
|
|
FIPS186-4: "The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services." 08/10/17: Added new tested information; |
2412 |
One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 7.00.2872
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP)
|
3/31/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3649 , SHA-384Val#3649 , SHA-512Val#3649 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3649 , SHA-256Val#3649 , SHA-384Val#3649 , SHA-512Val#3649 FIPS186-4: "The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces." |
2411 |
One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 8.00.6246
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86)
|
3/24/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3648 , SHA-384Val#3648 , SHA-512Val#3648 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3648 , SHA-256Val#3648 , SHA-384Val#3648 , SHA-512Val#3648 FIPS186-4: "The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces." |
2410 |
10020 Pacific Mesa Blvd. San Diego, CA 92121 USA -Indresh Chaudhari
-Sharen Gerchman
|
Version 3.0 (Firmware)
Marvel PXA270
|
3/24/2017
|
|
FIPS186-4: "Implementation is based on OpenSSL version 1.0.1g" 03/31/17: Added new tested information; |
2409 |
222 South Riverside Plaza Ste 1700 Chicago, IL 60606 USA -Mark Seaborn
|
Version 1.1
Intel Xeon without AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION; Intel Xeon with AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION
|
3/24/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1428 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640 SHS: SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3640 , SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3640 , SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3640 , SHA-224Val#3640 , SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3640 , SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640 FIPS186-4: "The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''''s ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances." |
2408 |
1275 Market Street San Francisco, CA 94103 USA -Jean-Philippe Viollet
|
Version 1.2 (Firmware) Part # FH8065501516702
x86 Processor
|
3/10/2017
|
|
FIPS186-4: "An implementation of RSA Key Generation used inside Dolby Media Blocks" 04/27/17: Updated vendor information; |
2407 |
1275 Market Street San Francisco, CA 94103 USA -Jean-Philippe Viollet
|
Version 1.1 (Firmware) Part # FH8065501516702
x86 Processor
|
3/10/2017
|
|
FIPS186-4: "An implementation of RSA Digital Signature generation/verification used inside Dolby Media Blocks." 04/27/17: Updated vendor information and implementation information; |
2406 |
1275 Market Street San Francisco, CA 94103 USA -Jean-Philippe Viollet
|
Version 1.1 (Firmware) Part # FH8065501516702
x86 Processor
|
3/10/2017
|
|
FIPS186-4: "An implementation of RSA Digital Signature verification used inside Dolby Media Blocks" 04/27/17: Updated vendor information; |
2405 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 (Firmware)
Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz; Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz
|
3/6/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3638 , SHA-256Val#3638 , SHA-384Val#3638 , SHA-512Val#3638 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3638 , SHA-224Val#3638 , SHA-256Val#3638 , SHA-384Val#3638 , SHA-512Val#3638 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3638 , SHA-224Val#3638 , SHA-256Val#3638 , SHA-384Val#3638 , SHA-512Val#3638 FIPS186-4: "Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." |
2404 |
170 West Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 11.7
Snapdragon 820 w/ Android version 6
|
3/6/2017
|
|
FIPS186-4: "tbd" |
2403 |
170 West Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 6.0
Apple A8 w/ iOS 9.3
|
3/6/2017
|
|
FIPS186-4: "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." 3/15/17: Correction to info - change firmware to software |
2402 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_40301443 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2110 , SHA-224Val#2110 , SHA-256Val#2110 , SHA-384Val#2110 , SHA-512Val#2110 FIPS186-4: "NXP's DMPR 40301443 is included in multiple QorIQ and Layerscape processors including: LS1023A, LS1026A, LS1043A, LS1046A, LS1048A, and LS1088A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
2401 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_40251443 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2110 , SHA-224Val#2110 , SHA-256Val#2110 , SHA-384Val#2110 , SHA-512Val#2110 FIPS186-4: "NXP's DMPR 40251443 is included in multiple QorIQ and Layerscape processors including: LS1012A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
2400 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_40241443 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3187 , SHA-224Val#3187 , SHA-256Val#3187 , SHA-384Val#3187 , SHA-512Val#3187 FIPS186-4: "NXP's DMPR 40241443 is included in multiple QorIQ and Layerscape processors including: T1013, T1014, T1023 and T1024. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
2399 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_40303443 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2110 , SHA-224Val#2110 , SHA-256Val#2110 , SHA-384Val#2110 , SHA-512Val#2110 FIPS186-4: "NXP's DMPR 40303443 is included in multiple QorIQ and Layerscape processors including: LS2044A, LS2045A, LS2048A, LS2084A, LS2085A and LS2088A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
2398 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_31231342 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2110 , SHA-224Val#2110 , SHA-256Val#2110 , SHA-384Val#2110 , SHA-512Val#2110 FIPS186-4: "NXP's DMPR 31231342 is included in multiple QorIQ and Layerscape processors including: LS1020A, LS1021A and LS1022A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
2397 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5
|
3/6/2017
|
|
FIPS186-4: "A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities." 04/20/17: Added new tested information; |
2396 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0 (Firmware)
Cavium CN52xx; Intel Xeon X5650; Intel Xeon E5-2609 v3; Intel Xeon E5-2680 v3; Marvell A390
|
3/6/2017
|
|
FIPS186-4: "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
2395 |
3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068; Freescale IPQ4029; Freescale T1024
|
3/6/2017
|
|
FIPS186-4: "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
2394 |
3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
XLP200 Series; XLP300 Series; XLP400 Series; XLP700 Series
|
2/28/2017
|
|
FIPS186-4: "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
2383 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D75 (Firmware) Part # Broadcom XLP832
Broadcom XLP832
|
2/28/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3621 FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2382 |
Rue Jean Jaurès Les Clayes sous Bois, . 78340 France -Jean-Luc Chardon
-Pierre-Jean Aubourg
|
Version 20170118 (Firmware)
Freescale QorIQ P1010
|
2/28/2017
|
|
FIPS186-4: "Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull , including the CRYPT2Pay and CRYPT2Protect product lines." |
2381 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Matt Sturm
-Matthew Noland
|
Version 2.0.5
Forcepoint V10000 G4 Appliance on Intel Xeon E5-2620v3 w/ CentOS 7.2
|
2/28/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1419 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628 SHS: SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3628 , SHA-224Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3628 , SHA-224Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628 FIPS186-4: "Forcepoint produces a family of web, e-mail and data security solutions that can be deployed on pre-configured, security hardened hardware or as customer installable software. The Forcepoint C Crypto Module provides support for cryptographic and secure communications services for these solutions." |
2380 |
Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-Liu Pinping
|
Version V300R003C22SPC805 (Firmware)
Cavium CN5020; BROADCOM 56340/56342; MARVELL 98DX3333/98DX3336; FREESCALE P2041; FREESCALE SC411231C; MARVELL 98DX3245/98DX3246/98DX3247
|
2/28/2017
|
|
FIPS186-4: "Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" 03/31/17: Updated implementation information; |
2379 |
851 Cypress Creek Road Fort Lauderdale, FL 33309 USA -Ben Tucker
-Jonathan Andersen
|
Version 1.0
ARM v8-A with NEON extensions and AES/SHA Acceleration w/ iOS 10 64-bit; ARM v7-A with NEON extensions w/ Android 5; Intel Core i7 [4th Generation] with AES-NI w/ Windows 10 32-bit; ARM v7-A with NEON extensions w/ Android 6; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 6; Intel Core i7 [6th Generation] with AES-NI w/ Windows 10 64-bit; ARM v8-A w/ Windows 10 Mobile 32-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under XenServer 6, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under ESXi 5, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under Hyper-V on Windows Server 2012 R2, 64-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 32-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 64-bit; Intel Core i7 [6th Generation] with AES-NI w/ Linux 3.13 64-bit; ARM v7-A with NEON extensions w/ Android 4.4; ARM v7-A with NEON extensions w/ Android 7; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 7; Intel Core i7 with AES-NI w/ Mac OS X 10.12 64-bit; ARM v8-A with NEON extensions w/ ViewSonic Thin OS
; 
Intel Xeon E55xx Series w/ Linux 3.13 under XenServer 6
|
2/28/2017
|
|
FIPS186-4: "Citrix FIPS Cryptographic Module provides cryptographic services for various Citrix products." 03/24/17: Updated vendor information; |
2378 |
1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 8.0
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit)
|
2/10/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3625 , SHA-256Val#3625 , SHA-384Val#3625 , SHA-512Val#3625 SHS: SHA-224Val#3625 , SHA-256Val#3625 , SHA-384Val#3625 , SHA-512Val#3625 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3625 , SHA-256Val#3625 , SHA-384Val#3625 , SHA-512Val#3625 FIPS186-4: "The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions." |
2377 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D75 (Firmware)
Intel Xeon (C5518)
|
2/10/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3622 FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2376 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
Broadcom XLP832
|
2/10/2017
|
|
FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2375 |
Stresemannallee 101 Hamburg, Hamburg 22529 Germany -Dr. Almar Kaid
|
Version 1.0.0 Part # p73n2m0b0.200
NXP p73n2m0 w/ n/a
|
2/10/2017
|
|
FIPS186-4: "The NXP Crypto Library CAVP Wrapper on the p73n2m0 HW-platform builds on the P73N2M0 Crypto Library V1.0.8. It contains CMAC, RSA and ESCDA implementations to illustrate how to meet the CAVP FAQ Gen.2 requirement based on the NXP Crypto Library within an operating system." |
2374 |
1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.15
TI c64 w/ SurfWare 7.2
|
2/10/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1414 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 SHS: SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3620 , SHA-224Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3620 , SHA-224Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 (SaltLen 62) FIPS186-4: "The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
2373 |
384 Santa Trinita Ave Sunnyvale, California 94085 USA -Ian Hall
-Diana Robinson
|
Version 7.2
Intel® Xeon® Processor IvyBridge (E5-2680 v2 and E5-2609v2) w/ Fedora Core 10
|
2/10/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3619 , SHA-256Val#3619 , SHA-384Val#3619 , SHA-512Val#3619 FIPS186-4: "The Security Analytics Crypto Library v7.2 provides the necessary cryptographic services for the Security Analytics software developed specifically for use in the Security Analytics Central Manager (CM) and Forensic Appliances (FA)." |
2372 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Brian Wood
-Jung Ha Paik
|
Version 2.0
Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (64-bit); Samsung Electronics Exynos7870 w/ Kinibi 310 (32-bit)
|
2/10/2017
|
|
FIPS186-4: "Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." 03/02/17: Added new tested information; |
2371 |
4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
-David Heisser
|
Version 3.2.2.MU4
Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4
|
2/10/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-512Val#3617 FIPS186-4: "HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon processor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-1.0.1t+1-deb7u1." |
2370 |
Stresemannallee 101 Hamburg, Hamburg 22529 Germany -Dr. Almar Kaid
|
Version 1.0.8 Part # p73n2m0b0.200
NXP p73n2m0 w/ n/a
|
2/10/2017
|
|
FIPS186-4: "The NXP Crypto Library on the p73n2m0 HW-platform is a Cryptographic Library to be included in an operating system. It implements various algorithms protected against Side Channel and Fault Attacks at EAL 6+." |
2369 |
11501 Sunset Hills Rd Suite 200 Reston, VA 22190 USA -Arthur Joyce
|
Version 1.0.0.6 (Firmware)
STM32F415
|
2/10/2017
|
|
FIPS186-4: "The SAFE-Key device is a USB-based hardware token; its primary purpose is two-factor authentication. The device supports three modalities: web-based two-factor authentication, two-factor authentication for protected file decryption and two-factor authentication for digital signature generation." |
2368 |
Heinrichstrasse 155 Düsseldorf, NRW 40239 Germany -Thomas Schetelig
-Markus Hauenstein
|
Version 2.0.12
Samsung Exynos 8890 w/ Android 6.0.1; Apple A8 w/ iOS 9.3.5; Qualcomm MSM8960 w/ BlackBerry OS 10.3.3; Qualcomm MSM8974 w/ BlackBerry OS 10.3.3
|
2/3/2017
|
|
FIPS186-4: "SecuSUITE Client OpenSSL FIPS Object Module" 07/14/17: Added new tested information; |
2367 |
Heinrichstrasse 155 Düsseldorf, NRW 40239 Germany -Thomas Schetelig
-Markus Hauenstein
|
Version 2.0.12
Intel Xeon E5-2620v3 CPU w/ Linux/CentOS v7
|
2/3/2017
|
|
FIPS186-4: "secuSUITE SIP Server OpenSSL FIPS Object Module" 07/14/17: Added new tested information; |
2366 |
9565 Soquel Drive Suite 201 Aptos, CA 95003 USA -Gian-Carlo Bava
-Shaun Tomaszewski
|
Version 2.3.2 (Firmware)
ARM926EJ-S
|
2/3/2017
|
|
FIPS186-4: "The Engage Communication BlackVault Hardware Security Module (HSM)" |
2365 |
1 Commvault way Tinton Falls, NJ 07724 USA -Scott Britton
-Warren Mondschien
|
Version 2.0
Intel Xeon E5504 without AES-NI w/ Red Hat Enterprise Linux 7; lntel Xeon E5504 with AES-NI w/ Red Hat Enterprise Linux 7; Intel Core i7 w/ Solaris 11; Intel Xeon X3430 without AES-NI w/ Windows Server 2012 R2; Intel Xeon X3430 with AES-NI w/ Windows Server 2012 R2
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3605 , SHA-512Val#3605 SHS: SHA-256Val#3605 , SHA-512Val#3605 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3605 , SHA-512Val#3605 FIPS186-4: "CommVault Crypto Library (CVCL) is a cryptographic software module used in various products by CommVault Systems, Inc. The module provides a collection of FIPS Approved and Non-FIPS Approved cryptographic services for key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification" 04/21/17: Added new tested information; |
2364 |
4-1-62, Minoshima, Hakata-ku Fukuoka, Fukuoka 812-8531 Japan -Masakatsu Matsuo
|
Version 1.04
Intel Core i7 without AES-NI w/ Linux 3.13 32bit
|
1/27/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3603 , SHA-256Val#3603 , SHA-384Val#3603 , SHA-512Val#3603 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3603 , SHA-224Val#3603 , SHA-256Val#3603 , SHA-384Val#3603 , SHA-512Val#3603 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3603 , SHA-256Val#3603 , SHA-384Val#3603 , SHA-512Val#3603 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3603 , SHA-224Val#3603 , SHA-256Val#3603 , SHA-384Val#3603 , SHA-512Val#3603 (SaltLen 62) FIPS186-4: "Panasonic Cryptographic Module provides high performance cryptographic processing" FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=15, mod4096SHA256SaltLen=20, mod4096SHA384SaltLen=25, mod4096SHA512SaltLen=33; |
2362 |
3000 Hanover Street Palo Alto, CA 94304 USA |
Version 0.4
Intel(R) Xeon(R) E5-2640v3 w/ Debian Linux HPTE Version 7.9.1
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1402 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3601 SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-256Val#3601 FIPS186-4: "Hewlett Packard's NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government." 03/03/17: Updated implementation information; |
2361 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
CN7130
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3582 SHS: SHA-256Val#3582 FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; 03/09/17: Added PKCS1.5 SigGen 4096 SHA256 |
2360 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
CN7020
|
1/27/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3582 FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; 03/09/17: Adding RSAPKCS1.5 SigGen Mod 4096 SHA256 |
2359 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
CN6335
|
1/27/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3582 FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information;03/09/17: Added SigGen1.5 Mod4096-SHA256 |
2358 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D60
CN7020; CN7130; CN6335
|
1/27/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3600 FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2357 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3599 , SHA-384Val#3599 , SHA-512Val#3599 SHS: SHA-256Val#3599 , SHA-384Val#3599 , SHA-512Val#3599 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3599 , SHA-256Val#3599 , SHA-384Val#3599 , SHA-512Val#3599 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3599 , SHA-256Val#3599 , SHA-384Val#3599 , SHA-512Val#3599 FIPS186-4: "The test covers assembler of SHA for OpenSSL." FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32; |
2356 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3598 SHS: SHA-256Val#3598 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3598 , SHA-256Val#3598 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3598 , SHA-256Val#3598 FIPS186-4: "The test covers the SHA using SSSE3 for OpenSSL." 02/08/17: Updated implementation information; |
2355 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3597 , SHA-384Val#3597 , SHA-512Val#3597 SHS: SHA-256Val#3597 , SHA-384Val#3597 , SHA-512Val#3597 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3597 , SHA-256Val#3597 , SHA-384Val#3597 , SHA-512Val#3597 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3597 , SHA-256Val#3597 , SHA-384Val#3597 , SHA-512Val#3597 FIPS186-4: "The test covers SHA using AVX2 for OpenSSL" FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32; |
2354 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
z13 w/ Ubuntu 16.04
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3596 , SHA-384Val#3596 , SHA-512Val#3596 SHS: SHA-256Val#3596 , SHA-384Val#3596 , SHA-512Val#3596 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3596 , SHA-256Val#3596 , SHA-384Val#3596 , SHA-512Val#3596 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3596 , SHA-256Val#3596 , SHA-384Val#3596 , SHA-512Val#3596 FIPS186-4: "The test covers the AES, SHA, GHASH and multiplication from CPACF for OpenSSL." FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32; |
2353 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
z13 w/ Ubuntu 16.04
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3595 , SHA-384Val#3595 , SHA-512Val#3595 SHS: SHA-256Val#3595 , SHA-384Val#3595 , SHA-512Val#3595 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3595 , SHA-256Val#3595 , SHA-384Val#3595 , SHA-512Val#3595 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3595 , SHA-256Val#3595 , SHA-384Val#3595 , SHA-512Val#3595 FIPS186-4: "The test covers the assembler implementation of AES, SHA, GHASH and multiplication." FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32; |
2352 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Power8 w/ Ubuntu 16.04
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3594 , SHA-384Val#3594 , SHA-512Val#3594 SHS: SHA-256Val#3594 , SHA-384Val#3594 , SHA-512Val#3594 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3594 , SHA-256Val#3594 , SHA-384Val#3594 , SHA-512Val#3594 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3594 , SHA-256Val#3594 , SHA-384Val#3594 , SHA-512Val#3594 FIPS186-4: "The test covers the using support from Power ISA 2.07 for AES and SHA for OpenSSL." |
2351 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Power8 w/ Ubuntu 16.04
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3593 , SHA-384Val#3593 , SHA-512Val#3593 SHS: SHA-256Val#3593 , SHA-384Val#3593 , SHA-512Val#3593 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3593 , SHA-256Val#3593 , SHA-384Val#3593 , SHA-512Val#3593 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3593 , SHA-256Val#3593 , SHA-384Val#3593 , SHA-512Val#3593 FIPS186-4: "The test covers the assembler implementation of AES and SHA" FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32; |
2350 |
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist. Taipei City, n/a 11568 Taiwan -Yu-Shian Chen
-Jeff Lin
|
Version 1.0.1k
Intel Atom w/ Android 5.1.1
|
1/27/2017
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1389 ALG[ANSIX9.31]: SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#3590 , SHA-256Val#3590 , SHA-384Val#3590 , SHA-512Val#3590 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#3590 , SHA-256Val#3590 , SHA-384Val#3590 , SHA-512Val#3590 FIPS186-4: "Getac OpenSSL Cryptographic Library provides a variety of cryptographic services via OpenSSL FIPS module for Getac products." |
2349 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
Intel Xeon C5518
|
1/19/2017
|
|
FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
2348 |
Rue Jean Jaurès Les Clayes sous Bois, . 78340 France -Jean-Luc Chardon
-Pierre-Jean Aubourg
|
Version V1.04-01L (Firmware)
Freescale MPC8247
|
1/19/2017
|
|
FIPS186-4: "Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull or other Application Providers, including the CRYPT2Pay HR and CRYPT2Protect product lines." |
2347 |
1895 Preston White Drive Suite 300 Reston, Virginia 20191 USA -Sharman Palos
-Chris Hill
|
Version 2.0
Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 w/ Android 6.0
|
1/19/2017
|
|
FIPS186-4: "Oceus Networks, Inc., a trusted CSfC Integrator, has built the Oceus Networks VPN (Oceus VPN Client) as a complete, full-featured solution that allows Android OEMs to easily integrate VPN functionality into mobile devices that need to establish encrypted tunnels of communication." |
2346 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.6
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5
|
1/19/2017
|
|
FIPS186-4: "The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment." 03/31/17: Updated implementation information; |
2345 |
2700 Zanker Road Suite 200 San Jose, CA 95134 USA -Vikki Yin Wei
-Yvonne Sang
|
Version 2.0
MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor J1900 2.42 GHz w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit)
|
1/13/2017
|
|
FIPS186-4: "The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies." 02/09/17: Updated implementation information; |
2344 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 2013.01-g894e076
88F6920 w/ u-boot
|
1/13/2017
|
|
FIPS186-4: "The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
2343 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04
Integrated ARMv7 core w/ AOS 6.7.1.R04
|
1/13/2017
|
|
FIPS186-4: "This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2342 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2E28AAF1
N/A
|
1/13/2017
|
|
FIPS186-4: "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
2341 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2E28AHA8
N/A
|
1/13/2017
|
|
FIPS186-4: "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
2340 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2028AAF3
N/A
|
1/13/2017
|
|
FIPS186-4: "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification." 08/08/17: Updated implementation information; |
2339 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2E28AHA9
N/A
|
1/13/2017
|
|
FIPS186-4: "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification." |
2338 |
4-1-62, Minoshima, Hakata-ku Fukuoka, Fukuoka 812-8531 Japan -Masakatsu Matsuo
|
Version 1.03
Intel Core i7 without AES-NI w/ Linux 3.13 32bit
|
1/13/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3573 , SHA-256Val#3573 , SHA-384Val#3573 , SHA-512Val#3573 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3573 , SHA-224Val#3573 , SHA-256Val#3573 , SHA-384Val#3573 , SHA-512Val#3573 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3573 , SHA-256Val#3573 , SHA-384Val#3573 , SHA-512Val#3573 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3573 , SHA-224Val#3573 , SHA-256Val#3573 , SHA-384Val#3573 , SHA-512Val#3573 FIPS186-4: "Panasonic Cryptographic Module provides high performance cryptographic processing" |
2337 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 1.0
Snapdragon 821 (8996 Pro) w/ Android 7.0
|
1/13/2017
|
|
FIPS186-4: "General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library." |
2336 |
Viale Aldo borletti, 61/63 Corbetta, MI 20011 Italy -Christian Rosadini
-Cosimo Senni
|
Version 1.0.0 (Firmware)
ARM Cortex-M3; AURIX TC275 TriCore CPU
|
1/6/2017
|
|
FIPS186-4: "Implementation of Crypto-Library according to Autosar-CAL interface" |
2335 |
In den Weiden 11 Hilden, NRW 40721 Germany -Rainer Herbertz
|
Version 2.0 (Firmware)
ARM Cortex-M
|
1/6/2017
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3563 , SHA-256Val#3563 , SHA-384Val#3563 , SHA-512Val#3563 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3563 , SHA-256Val#3563 , SHA-384Val#3563 , SHA-512Val#3563 FIPS186-4: "emCrypt is a high speed cryptographic library specifically designed for embedded systems. It is highly portable, operating system independent and provides a comprehensive set of cryptographic algorithms available through a simple C-language API for use in any application." |
2334 |
5450 Great America Parkway Santa Clara, CA 95054 US |
Version 2.4
Broadcom XLP w/ Dell Networking Operating System 9.11(0.0); ARM Cortex A9 w/ Dell Networking Operating System 9.11(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.11(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.11(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.11(0.0)
|
12/23/2016
|
|
FIPS186-4: "Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features." |
2333 |
Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 7.80 (Firmware) Part # SLB 9670
Infineon SLB 9670 security controller IC
|
12/23/2016
|
|
FIPS186-4: "Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group." |
2332 |
Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 5.80 (Firmware) Part # SLB 9660/9665
Infineon SLB 9660 or SLB 9665 security controller IC
|
12/23/2016
|
|
FIPS186-4: "Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group." |
2331 |
864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version SDK-1_1 (Firmware)
Amcc PowerPC
|
12/23/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 1243 "The EXP9000 cryptographic module provides secure encryption, storage, and transmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)." |
2330 |
2200 Mission College Blvd. Santa Clara, California 95054 USA -Mark Hanson
|
Version 1.0.0
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5
|
12/23/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548 SHS: SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548 SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548 SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-224Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3548 , SHA-224Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548 FIPS186-4: "The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products." |
2329 |
4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Certicom Support
|
Version 5.6.2
Qualcomm Snapdragon 801 w/ BlackBerry 10; Qualcomm Snapdragon S4 w/ BlackBerry 10; Qualcomm Snapdragon S4 Pro w/ BlackBerry 10
|
12/23/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3547 , SHA-256Val#3547 , SHA-384Val#3547 , SHA-512Val#3547 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3547 , SHA-224Val#3547 , SHA-256Val#3547 , SHA-384Val#3547 , SHA-512Val#3547 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3547 , SHA-256Val#3547 , SHA-384Val#3547 , SHA-512Val#3547 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3547 , SHA-224Val#3547 , SHA-256Val#3547 , SHA-384Val#3547 , SHA-512Val#3547 FIPS186-4: "Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based applications for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec, SSL and DRM modules." |
2328 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 2.0 (Firmware)
Intel Xeon E3-11XX
|
12/23/2016
|
|
FIPS186-4: "Cisco Firepower eXtensible Operating System (FX-OS) version 2.0, a next-generation network and content security solutions." |
2327 |
4205 Place de Java Brossard, QC J4Y 0C4 Canada -Dominic Gagnon
-François Gervais
|
Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON
|
12/23/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545 SHS: SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3545 , SHA-224Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3545 , SHA-224Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545 FIPS186-4: "The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers." |
2326 |
8000 Foothills Blvd Roseville, CA 95747 USA -Susan Scotten
|
Version WB.16.02.0015 (Firmware)
TriCore ARM11 processor
|
12/23/2016
|
|
FIPS186-4: "Aruba 2920 switch" |
2325 |
8000 Foothills Blvd Roseville, CA 95747 USA -Susan Scotten
|
Version KB.16.02.0015 (Firmware)
P2020
|
12/23/2016
|
|
FIPS186-4: "Aruba 5400r switch" |
2324 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware)
ARM Cortex A9
|
12/23/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-1Val#3542 , SHA-256Val#3542 , SHA-384Val#3542 , SHA-512Val#3542 FIPS186-4: "The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 05/05/17: Added new tested information; |
2323 |
312 Kings Way South Melbourne, Victoria 3205 Australia -John Weston
|
Version 3.0.0 (Firmware)
Intel Xeon
|
12/23/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-1Val#3541 , SHA-256Val#3541 , SHA-384Val#3541 , SHA-512Val#3541 FIPS186-4: "The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 05/05/17: Added new tested information; |
2322 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware)
Intel ATOM
|
12/23/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-1Val#3540 , SHA-256Val#3540 , SHA-384Val#3540 , SHA-512Val#3540 FIPS186-4: "The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 05/05/17: Added new tested information; |
2321 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0
NXP ARM Cortex-A9 w/ Android OS API Level 17
|
12/23/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3538 , SHA-224Val#3538 , SHA-256Val#3538 , SHA-384Val#3538 , SHA-512Val#3538 FIPS186-4: "Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
2320 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0
Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1
|
12/23/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3537 , SHA-224Val#3537 , SHA-256Val#3537 , SHA-384Val#3537 , SHA-512Val#3537 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3537 , SHA-224Val#3537 , SHA-256Val#3537 , SHA-384Val#3537 , SHA-512Val#3537 FIPS186-4: "Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
2319 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A10 w/ iOS 10
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2318 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9X w/ iOS 10
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2317 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9 w/ iOS 10
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2316 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8X w/ iOS 10
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2315 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8 w/ iOS 10
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2314 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A7 w/ iOS 10
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2313 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Xeon w/ MacOS Sierra
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2312 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i7 w/ MacOS Sierra
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2311 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i5 w/ MacOS Sierra
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2310 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel CoreM w/ MacOS Sierra
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2309 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Intel Atom C2518 w/ AOS 8.3.1.R01
|
12/23/2016
|
|
FIPS186-4: "This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2308 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
PowerPC P2040 w/ AOS 8.3.1.R01
|
12/23/2016
|
|
FIPS186-4: "This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2307 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01
|
12/23/2016
|
|
FIPS186-4: "This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2306 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Cortex ARM 9 w/ AOS 8.3.1.R01
|
12/23/2016
|
|
FIPS186-4: "This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2305 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04
Integrated ARMv5 core w/ AOS 6.7.1.R04
|
12/23/2016
|
|
FIPS186-4: "This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2304 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04
Integrated ARMv5 core w/ AOS 6.7.1.R04
|
12/23/2016
|
|
FIPS186-4: "This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2303 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01
|
12/23/2016
|
|
FIPS186-4: "This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2302 |
3403 Yerba Buena Road San Jose, CA 95135 USA -Michael Williamson
-Jithendra Bethur
|
Version SOCFWLIB-0019 (Firmware)
ARM Cortex R5
|
12/23/2016
|
|
FIPS186-4: "Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)." |
2301 |
5453 Great America Pkwy Santa Clara, CA 95054 USA -Richard Whitney
|
Version v1.0
AMD Athlon NEO X2 w/ EOS v4; Intel Sandy Bridge EN w/ EOS v4; Intel Broadwell-DE w/ EOS v4; AMD G Series: eKabini w/ EOS v4; AMD G Series: Steppe Eagle w/ EOS v4
|
12/23/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3516 , SHA-256Val#3516 , SHA-384Val#3516 , SHA-512Val#3516 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3516 , SHA-224Val#3516 , SHA-256Val#3516 , SHA-384Val#3516 , SHA-512Val#3516 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3516 , SHA-224Val#3516 , SHA-256Val#3516 , SHA-384Val#3516 , SHA-512Val#3516 FIPS186-4: "The Arista EOS Crypto Module library implements a variety of FIPS approved
algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner." |
2300 |
1280 Disc Drive Shakopee, Minnesota 55379 US -David R Kaiser, PMP
|
Part # Cheops
N/A
|
12/23/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#3515 FIPS186-4: "HW implementations of RSA Signature Generation and Verification in Seagate''s self encryption disk drives (SEDs)" |
2299 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A732 w/ iOS 10
|
12/16/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2298 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.6 (Firmware)
Intel Aton C25xx; Intel Pentium/Core i3; Intel Xeon 34xx; Intel Xeon 5xxx; Intel Xeon E5-26xx
|
12/16/2016
|
|
FIPS186-4: "The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 12/23/16: Updated implementation information; |
2297 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0 (Firmware)
Intel Xeon E3 series;Intel Xeon E5 2600 series; Intel Xeon E5600 series
; 
Intel Atom C25XX; Intel Pentium/Core i3; Intel Xeon 5xxx; Intel Xeon 34xx; Intel Atom D2xxx; Intel Pentium B9xx
|
12/16/2016
|
|
FIPS186-4: "A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities." 02/09/17: Updated implementation information; |
2296 |
20 California Street San Francisco, CA 94111 USA -Srinivas Kumar
|
Version 6.4.1f
Intel Atom E3800 w/ Wind River Linux 6.0
|
12/16/2016
|
|
FIPS186-4: "The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com" |
2295 |
Beneluxpark 21 Kortrijk, n/a 8500 Belgium -Jean-Paul Schafer
|
Version 1.01 (Firmware) Part # BG140778
Freescale QorIQ P2040 Power-PC
|
12/16/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#3491 , SHA-256Val#3491 FIPS186-4: "Embedded software implementation using the OpenSSL library." |
2294 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Michael McKay
|
Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
|
12/16/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490 SHS: SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3490 , SHA-224Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3490 , SHA-224Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490 FIPS186-4: "The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions." |
2293 |
One Dell Way Round Rock, Texas 78682 USA -Kylie Gallagher
-Gang Liu
|
Version 2.4
PowerPC 440EPX w/ Linux 3.2.18; Renesas SH7758 w/ Linux 3.4.11
|
12/9/2016
|
|
FIPS186-4: "The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers." 01/19/17: Added new tested information; |
2292 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
MPC8548
|
12/9/2016
|
|
FIPS186-4: "Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2291 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
PPC440EPX
|
12/9/2016
|
|
FIPS186-4: "Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2290 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
T1022
|
12/9/2016
|
|
FIPS186-4: "Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2289 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
P4080
|
12/9/2016
|
|
FIPS186-4: "Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2288 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
P3041
|
12/9/2016
|
|
FIPS186-4: "Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2287 |
4205 Place de Java Brossard, QC J4Y 0C4 Canada -Dominic Gagnon
-François Gervais
|
Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON
|
12/9/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476 SHS: SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3476 , SHA-224Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3476 , SHA-224Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476 FIPS186-4: "The Distech SSL Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers." |
2286 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2
Cavium Octeon MIPS64 w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 3.10
|
12/9/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3471 , SHA-384Val#3471 , SHA-512Val#3471 SHS: SHA-256Val#3471 , SHA-384Val#3471 , SHA-512Val#3471 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3471 , SHA-256Val#3471 , SHA-384Val#3471 , SHA-512Val#3471 FIPS186-4: "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2285 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2
ARMv8 w/ Android 3.10; ARMv8 w / Apple iOS 9; Intel Xeon w/ FreeBSD 10.3; Intel Core i5 without AES-Ni w/ Windows 10; Intel Core i5 with AES-Ni w/ Windows 10; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Core i5 without AES-Ni w/ Linux 3.10; Intel Core i5 with AES-Ni w/ Linux 3.10
|
12/9/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3470 , SHA-384Val#3470 , SHA-512Val#3470 SHS: SHA-256Val#3470 , SHA-384Val#3470 , SHA-512Val#3470 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3470 , SHA-256Val#3470 , SHA-384Val#3470 , SHA-512Val#3470 FIPS186-4: "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2284 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 2.01 (Firmware)
Xilinx XC7Z020
|
12/9/2016
|
|
FIPS186-4: "The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service." |
2283 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
-Michael Onghena
|
Version HRF77A0 Part # COP chips integrated with processor
IBM z13(TM) w/ IBM(R) z/OS(R) Version 2 Release 2
|
12/9/2016
|
|
FIPS186-4: "The IBM Security Server RACF (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified." 04/07/17: Updated implementation information; |
2282 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2281 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Xeon w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2280 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i7 32 bit w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2279 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i5 32 bit w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2278 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i7 w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2277 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i5 w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2276 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Core M 32 bit w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2275 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Core M w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2274 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A10 32bit w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2273 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A832 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2272 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A932 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2271 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A10 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2270 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9X32 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2269 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2268 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9X w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2267 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8X32 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2266 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8X w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2265 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2264 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A7 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2263 |
East Tower, Building 9, No. 998 West Wenyi Road Hangzhou, Zhejiang 311121 China -Bill Wu
-Windy Ye
|
Version V1.0 (Firmware) Part # V1.0
AS578/AS608
|
12/2/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#3420 FIPS186-4: "FingerprintSE is an integrated platform including processor (AS578/AS608), cryptographic & fingerprint processing firmware. The processor is based on a 32-bit RISC core CPU, designed with SoC architecture and a dedicated fingerprint algorithm accelerator is integrated." |
2262 |
9211 Waterford Centre Blvd Suite 100 Austin, TX 78758 USA -Evan Watkins
|
Version 2.0.10
Intel Xeon w/ Android 4 (ARMv7 w/ Houdini) on ESXi 6; Intel Xeon w/ Android 4 (x86_64) on ESXi 6
|
12/2/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1262 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419 SHS: SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3419 , SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3419 , SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3419 , SHA-224Val#3419 , SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3419 , SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3419 , SHA-224Val#3419 , SHA-256Val#3419 , SHA-512Val#3419 FIPS186-4: "Re-brand of OpenSSL Version 2.0.10 running in Hypori Virtual Device" |
2261 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Michael McKay
|
Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0
|
12/2/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417 SHS: SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3417 , SHA-224Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417 SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3417 , SHA-224Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417 FIPS186-4: "The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions." |
2260 |
29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.0
Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I5-6300U with AES-NI w/ Microsoft Windows 10 64-bit; Intel Core I5-6300U with AES-NI disabled w/ Microsoft Windows 10 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 8 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 8 64-bit; QUALCOMM Snapdragon 801 w/ Android 5.0
|
11/18/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3415 , SHA-256Val#3415 , SHA-384Val#3415 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3415 , SHA-256Val#3415 , SHA-384Val#3415 FIPS186-4: "The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." 12/07/16: Updated implementation information; |
2259 |
3175 Winchester Road Campbell, CA 95008 USA -Andrea Cannon
|
Version 1.0.1.8
Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V
|
11/18/2016
|
|
FIPS186-4: "x" |
2258 |
1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.14
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.1
|
11/10/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1256 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 SHS: SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3411 , SHA-224Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3411 , SHA-224Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 (SaltLen 62) FIPS186-4: "The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
2257 |
16055 Space Center Blvd. Suite 450 Houston, TX 77062 USA |
Version 1.0.2d-fips9 Jul 2015 (Firmware)
ARMv7 Processor [412fc085] revision 5 (ARMv7)
|
11/10/2016
|
|
FIPS186-4: "AutoSolSSL is a hardened cryptographic library embedded in AutoSol''s TLS VPN router and terminal server the CryptoMod. AutoSolSSL is also used in AutoSol''s advanced polling engine AutoSol Communication Manager." |
2256 |
7007 College Blvd Suite 240 Overland Park, KS 66211 USA -Jay Kim
|
Part # AT90SC28872RCU
N/A
|
11/4/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#1282 , SHA-256Val#1282 ALG[RSASSA-PSS]: SIG(ver); , 2048 , SHS: SHA-1Val#1282 , SHA-256Val#1282 FIPS186-4: "DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill." |
2255 |
7007 College Blvd Suite 240 Overland Park, KS 66211 USA -Jay Kim
|
Version 1.1 (Firmware)
Renesas u720230KB
|
11/4/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#3409 FIPS186-4: "DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill." |
2254 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068
|
11/4/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3408 , SHA-256Val#3408 , SHA-384Val#3408 , SHA-512Val#3408 FIPS186-4: "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/31/07: Updated implementation information; |
2253 |
402 rue d'Estienne d'Orves Colombes, N/A 92700 France -GOYET Christophe
-BOUKYOUD Saïd
|
Version 07888.16 with 07846.11 (Firmware) Part # HW = ‘30’ with FW = ‘5F01’
ID-One PIV-C on Cosmo V8.1
|
11/4/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3380 , SHA-384Val#3380 , SHA-512Val#3380 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3380 , SHA-384Val#3380 , SHA-512Val#3380 FIPS186-4: "ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 chip which supports RSA (including RSA-CRT) encrypt/decrypt and digital signature generation /verification with keys from 64 to 4096-bit by step of 32-bit."
|
2252 |
402 rue d'Estienne d'Orves Colombes, N/A 92700 France -GOYET Christophe
-BOUKYOUD Saïd
|
Version 07888.16 with 07846.11 (Firmware) Part # HW = ‘30’ with FW = ‘5F01’
ID-One PIV-C on Cosmo V8.1
|
11/4/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3380 , SHA-256Val#3380 , SHA-384Val#3380 , SHA-512Val#3380 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3380 , SHA-384Val#3380 , SHA-512Val#3380 FIPS186-4: "ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 chip which supports RSA (including RSA-CRT) encrypt/decrypt and digital signature generation /verification with keys from 64 to 4096-bit by step of 32-bit."
|
2251 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Manoj Maskara
|
Version 2.0.9
Intel Core I without AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon with AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6
; 
Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0;
|
11/4/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 SHS: SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3407 , SHA-224Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3407 , SHA-224Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 (SaltLen 62) FIPS186-4: "The VMware OpenSSL FIPS Object Module is a versatile software library that implements FIPS 140-2 Approved cryptographic services for VMware products and platforms." 01/12/17: Updated implementation information; |
2250 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 (Firmware)
Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI, Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.4GHz with AES-NI
|
10/28/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1251 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403 SHS: SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3403 , SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3403 , SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3403 , SHA-224Val#3403 , SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3403 , SHA-224Val#3403 , SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403 FIPS186-4: "Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 04/04/17: Updated implementation information; |
2249 |
1101 30th Street NW, Suite 500 Washington, DC 20007 USA -Cathal Daly
|
Version 2.0.9
Marvell Armv5te Feroceon rev 0 (v5l) w/ Linux 2.6.31.8 (32 bit)
|
10/28/2016
|
|
FIPS186-4: "Algorithms taken from OpenSSL FIPS Module v2.0.9" |
2248 |
Darwinstrasse 17 Berlin, Berlin 10589 Germany -Holger Krahn
-Michael Hagemeister
|
Version fips-2.0.12, 1.0.2h20651 (Firmware)
Freescale MCIMX515DJM8C
|
10/28/2016
|
|
FIPS186-4: "MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector." |
2247 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3362 , SHA-224Val#3362 , SHA-256Val#3362 , SHA-384Val#3362 , SHA-512Val#3362 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2246 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2245 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3362 , SHA-224Val#3362 , SHA-256Val#3362 , SHA-384Val#3362 , SHA-512Val#3362 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2244 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2243 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3361 , SHA-224Val#3361 , SHA-256Val#3361 , SHA-384Val#3361 , SHA-512Val#3361 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2242 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2241 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3361 , SHA-224Val#3361 , SHA-256Val#3361 , SHA-384Val#3361 , SHA-512Val#3361 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2240 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2239 |
5200 Great America Parkway Santa Clara, California 95054 USA -Ruth French
|
Version 1.0.36 (Firmware)
Motorola MPC866
|
10/28/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#3397 SHA Val#3397 "Eclipse Intelligent Node Unit (INUe) bootloader. This component provides software integrity verification of bootloader image, Linux kernel, and Linux base executables." |
2238 |
350 Ellis Street Mountain View, CA 94043 USA -Thomas Anderson
-David Laliberte
|
Version 2.0
Intel Xeon w/ CentOS 6
|
10/21/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393 SHS: SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3393 , SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3393 , SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3393 , SHA-224Val#3393 , SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393 (SaltLen 62) FIPS186-4: "The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services" 02/07/17: Updated implementation information; |
2237 |
26 rue des Pavillons Puteaux Cedex, France 92807 France |
Version 1.0
Intel Xeon w/ RHEL 6.6 on VMWare ESX 5.5; Intel Xeon w/ RHEL 6.6; Intel Xeon w/ Windows 2012R2 64bit on VMWare ESX 5.5; Intel Xeon w/ Windows 2012R2 64bit
|
10/21/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1247 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3396 , SHA-384Val#3396 , SHA-512Val#3396 SHS: SHA-256Val#3396 , SHA-384Val#3396 , SHA-512Val#3396 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3396 , SHA-256Val#3396 , SHA-384Val#3396 , SHA-512Val#3396 FIPS186-4: "Axway OpenSSL module for the Axway API product suite based on the OpenSSL FIPS Obect Module 2.0.10." |
2236 |
130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version 7.4.0 (Firmware)
e500mc
|
10/21/2016
|
|
FIPS186-4: "The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware." 01/19/17: Updated implementation information; |
2235 |
130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version FOS 7.4.0 (Firmware)
MPC8548
|
10/21/2016
|
|
FIPS186-4: "The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware." 11/14/16: Updated implementation information; |
2234 |
130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version 7.4.0 (Firmware)
AMCC PPC 440EPX
|
10/21/2016
|
|
FIPS186-4: "The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware." |
2233 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.0.2.5
Intel x86 w/ NetBSD v6.0.1
|
10/21/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1246 ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3395 , SHA-256Val#3395 , SHA-384Val#3395 , SHA-512Val#3395 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3395 , SHA-224Val#3395 , SHA-256Val#3395 , SHA-384Val#3395 , SHA-512Val#3395 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3395 , SHA-224Val#3395 , SHA-256Val#3395 , SHA-384Val#3395 , SHA-512Val#3395 FIPS186-4: "RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
2232 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/21/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2231 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
10/21/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196 FIPS186-4: "z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." 10/21/16: Updated vendor information; |
2230 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 2.0.12
Qualcomm Snapdragon 800-series w/ Android 7.0
|
10/21/2016
|
|
FIPS186-4: "General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." |
2229 |
27 Nazareth Ave Christchurch, Canterbury 8024 New Zealand -Andrew Riddell
-Mofassir Ul Haque
|
Version Openssl-fips-2.0.10 (Firmware)
Freescale PowerPC P2040
|
10/14/2016
|
|
FIPS186-4: "AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication." |
2228 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware)
ARM Cortex A9
|
10/14/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-1Val#3391 , SHA-256Val#3391 , SHA-384Val#3391 , SHA-512Val#3391 FIPS186-4: "The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 03/05/17: Added new tested information; |
2227 |
1740 Massachusetts Avenue Boxborough, MA 01719 USA -Alan Presser
|
Version 6.2
Intel Core i7 without AES-NI w/ Windows 10 Professional; Intel Core i7 with AES-NI w/ Windows 10 Professional; Intel Core i7 without AES-NI w/ Linux Mint 18; Intel Core i7 with AES-NI w/ Linux Mint 18
|
10/14/2016
|
|
FIPS186-4: "The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange." 06/16/17: Updated implementation information; |
2226 |
864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version 6.2.0.0 (Firmware) Part # Exar DX1740
Exar DX1740
|
10/6/2016
|
|
FIPS186-4: "The Crypto Library includes AES, ECDSA, HMAC, RSA, SHA, and TDES algorithms for use in the Futurex cryptographic module." |
2225 |
9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -Malcom Levy
|
Version 4.0
Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64)
|
10/6/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3385 , SHA-256Val#3385 , SHA-384Val#3385 , SHA-512Val#3385 FIPS186-4: "Check Point Crypto Core 4.X is a 140-2 Level 1 cryptographic module for Windows and Mac platforms. The module provides cryptographic services accessible in kernel mode and user mode on the respective platforms through implementation of platform-specific binaries." 10/17/16: Added new tested information; |
2224 |
540 Alder Drive Tasman Technology Park Milpitas, CA 95035 USA -Dale McNamara
-Dharmalingam Nagarajan
|
Version v1.3 (Firmware)
Marvell 88SS1074 (ARM v5) Dual Core
|
9/30/2016
|
|
FIPS186-4: "Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms." |
2223 |
2101 Corporate Center Drive Thousand Oaks, CA 91320 USA -Mike de la Garrigue
|
Version 7.0 (Firmware)
Cavium Octeon CN5000 series; Cavium Octeon CN6000 series; Cavium Octeon CN7000 series
|
9/23/2016
|
|
FIPS186-4: "Xirrus AOS crypto library implementation." |
2222 |
384 Santa Trinita Ave Sunnyvale, CA 94085 USA -Diana Robinson
-Ian Hall
|
Version 1.0.4 (Firmware)
Intel E3-1225 V3 Quad Core; Intel E5-2618L V3 Octa Core; Intel E5-2640 V3 Octa Core; Intel E5620 Quad Core; Intel E5645 Hex Core; Intel X3450 Quad Core
|
9/23/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3378 , SHA-224Val#3378 , SHA-256Val#3378 , SHA-384Val#3378 , SHA-512Val#3378 FIPS186-4: "The SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
2221 |
Mobilvagen 4 Lund, 221 88 Sweden -Nenad Pavlovic
|
Version 1.0.0
Qualcomm Snapdragon 820 (MSM8996) w/ Android 6.0.1
|
9/23/2016
|
|
FIPS186-4: "The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services." 12/19/16: Updated vendor information; |
2220 |
Mobilvagen 4 Lund, 221 88 Sweden -Nenad Pavlovic
|
Version 1.0.0
Qualcomm Snapdragon 650 (MSM8976) w/ Android 6.0.1
|
9/23/2016
|
|
FIPS186-4: "The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services." 12/19/16: Updated vendor information; |
2219 |
20 California Street San Francisco, CA 94111 USA -Srinivas Kumar
|
Version 6.4.1f
Freescale P2020 w/ Mentor Graphics Linux 4.0
|
9/16/2016
|
|
FIPS186-4: "The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." |
2218 |
2315 N. First Street San Jose, CA 95131 USA -Tejinder Singh
-Phanikumar Kancharla
|
Version 1.0.0 (Firmware) Part # CN61XX
CN61XX
|
9/16/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#1780 , SHA-256Val#1780 , SHA-384Val#1780 , SHA-512Val#1780 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#1780 , SHA-256Val#1780 , SHA-384Val#1780 , SHA-512Val#1780 FIPS186-4: "RSA PSS signature generation and verification." |
2217 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.55 (Firmware)
ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC
|
9/16/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#3369 FIPS186-4: "Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2216 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.53 (Firmware)
ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS
|
9/16/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#3368 FIPS186-4: "Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2215 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.52 (Firmware)
Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC
|
9/16/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#3367 FIPS186-4: "Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2214 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.50 (Firmware)
Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz
|
9/16/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#3366 FIPS186-4: "Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2213 |
26601 W. Agoura Road Calabasas, California 91302 USA -Tom Casella
|
Version 1.0.1-0 (Firmware)
Intel i7 3555LE
|
9/16/2016
|
|
FIPS186-4: "The NTO Crypto library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, and digital signatures, and provides the SNMPv3 and TLSv1.2 protocols." 05/18/17: Updated implementation information; |
2212 |
3300 Tannery Way Santa Clara, California 95054 USA -Kitty Shih
|
Version 2.0
PowerPC Power 7 w/ AIX 7.2 (32-bit); MacBook Pro Intel Core i7 w/ Mac OS 10.11.5; Intel Xeon x86_64 w/ RHEL 7.2; PowerPC Power 7 w/ AIX 7.2 (64-bit)
|
9/16/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3363 , SHA-256Val#3363 Val# 3363 , SHA-384Val#3363 Val# 3363 , SHA-512Val#3363 Val# 3363 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3363 , SHA-224Val#3363 , SHA-256Val#3363 , SHA-384Val#3363 , SHA-512Val#3363 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#3363 , SHA-256Val#3363 , SHA-384Val#3363 , SHA-512Val#3363 FIPS186-4: "Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products." 01/17/17: Updated implementation information and added new tested information; |
2211 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
9/16/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3362 , SHA-224Val#3362 , SHA-256Val#3362 , SHA-512Val#3362 FIPS186-4: "z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2210 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1
|
9/16/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3361 , SHA-224Val#3361 , SHA-256Val#3361 , SHA-384Val#3361 , SHA-512Val#3361 FIPS186-4: "z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2209 |
2114 West 7th Street Tempe, Arizona 85281 USA -Kasra Akhavan-Toyserkani
-Parag Patel
|
Version 2.2.4 (Firmware)
AMCC PowerPC 440EP
|
9/9/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3359 , SHA-256Val#3359 , SHA-384Val#3359 , SHA-512Val#3359 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3359 , SHA-224Val#3359 , SHA-256Val#3359 , SHA-384Val#3359 , SHA-512Val#3359 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3359 , SHA-224Val#3359 , SHA-256Val#3359 , SHA-384Val#3359 , SHA-512Val#3359 FIPS186-4: "The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
2208 |
9520 Towne Centre Drive Suite 200 San Diego, CA 92121 USA -n/a |
Version OpenSSL 1.0.2f
Qualcomm MSM8952 w/ Android 6.0.1
|
9/9/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 1224 FIPS186-4: "DuraForce PRO OpenSSL 1.0.2f" |
2207 |
Viale Aldo borletti, 61/63 Corbetta, MI 20011 Italy -Christian Rosadini
-Cosimo Senni
|
Version 1.0.0
Arm Cortex-M3 w/ n/a
|
9/9/2016
|
|
FIPS186-4: "Implementation of Crypto-Library according to Autosar-CAL interface" |
2206 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
|
9/9/2016
|
|
FIPS186-4: "The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V" 09/28/16: Added new tested information; |
2205 |
270 Brannan Street San Francisco, CA 94107 USA -Todd Untrecht
|
Version 6.4.2
Intel Xeon E3-1220 (x86) w/ Red Hat Enterprise Linux 6.5
|
9/9/2016
|
|
FIPS186-4: "Splunk Enterprise 6.4.2 is a desktop application that is used to collect and analyze system-generated data for operational intelligence. The product uses cryptographic functions to securely interface with remote entites." |
2204 |
899 Kifer Road Sunnyvale, CA 94086 USA -Kerrie Newton
-Alan Kaye
|
Version 5.2 (Firmware)
FreeScale P1010
|
9/9/2016
|
|
FIPS186-4: "This document focuses on the firmware implementation of the Fortinet FortiAP OS FIPS Cryptographic Library v5.2 running on Pwer PC compatible processors." |
2203 |
29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.0
Qualcomm Snapdragon 801 w/ Android 5.1; Qualcomm Snapdragon 801 w/ Android 6.0; Samsung Exynos 7420 w/ Android 5.1; Samsung Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 Snapdragon 820 w/ Android 6.0
|
9/9/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3354 , SHA-256Val#3354 , SHA-384Val#3354 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3354 , SHA-256Val#3354 , SHA-384Val#3354 FIPS186-4: "The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." |
2202 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # Broadcom XLR
Broadcom XLR
|
9/9/2016
|
|
FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/07/17: Updated implementation information; |
2201 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # Broadcom XLP
Broadcom XLP
|
9/9/2016
|
|
FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/07/17: Updated implementation information; |
2200 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 6335
CN 6335
|
9/9/2016
|
|
FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2199 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5645
CN 5645
|
9/9/2016
|
|
FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2198 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5230
CN 5230
|
9/9/2016
|
|
FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2197 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5020
CN 5020
|
9/9/2016
|
|
FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2196 |
220 Pangyoyeok-ro, Bundang-gu, Seongnam-Si, Gyeonggi-Do 13493 Korea -David Eung-Soo, Kim
|
Version 1.0 (Firmware)
Intel Core i3; Intel Xeon
|
8/24/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1218 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348 SHS: SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3348 , SHA-224Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3348 , SHA-224Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348 FIPS186-4: "AhnLab Cryptographic module for AhnLab MDS/MDS with MTA/MDS Manager." 10/18/16: Added new tested information; |
2195 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7)
|
8/24/2016
|
|
FIPS186-4: "The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." 09/23/16: Added new tested information; |
2194 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7)
|
8/24/2016
|
|
FIPS186-4: "The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support." 09/23/16: Added new tested information; |
2193 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7)
|
8/24/2016
|
|
FIPS186-4: "The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules." 09/23/16: Added new tested information; |
2192 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7)
|
8/24/2016
|
|
FIPS186-4: "The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography." 09/22/16: Added new tested information; |
2191 |
899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Version 5.2.7
Intel Xeon E5 w/ FortiGate-VM running on VMware 64bit, ESXi 5.5
|
8/24/2016
|
|
FIPS186-4: "This document focuses on the software implementation of the Fortinet FortiGate-VM SSL Cryptographic Library v5.2 running on Intel x86 compatible processors." 11/22/16: Updated implementation information; |
2090 |
1st Floor, #11, Research & Development 2nd Road Science Park Hsin-Chu, Taiwan 30076 Republic of China -Butz Huang
-Chung-Yen Chiu
|
Part # xF and xN
N/A
|
8/24/2016
|
|
FIPS186-4: "The X-Wall MX+ is a SATA-to-SATA realtime single chip cryptographic module capable of encrypting entire disk (or SSD) with SATA Gen3 (6Gbps)/Gen2 (3 Gbps)/Gen1 (1.5Gbps) performance. It includes RSA2048 Key Generation/Signature/Verification, HASH-DRBG RNG, HMAC, CMAC, SHA256 and AES CBC/XTS/ECB symmetric ciphers." 05/12/17: Updated implementation information; |
2089 |
740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 3.1
Marvell MV78460-B0 w/ Lexmark Linux v4; Marvell 88PA6270C0 w/ Lexmark Linux v4
|
8/24/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#3345 , SHA-224Val#3345 , SHA-256Val#3345 , SHA-384Val#3345 , SHA-512Val#3345 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3345 , SHA-224Val#3345 , SHA-256Val#3345 , SHA-384Val#3345 , SHA-512Val#3345 (SaltLen 62) FIPS186-4: "Lexmark Crypto Module (user)" 09/30/16: Added new tested information; |
2088 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50113
IBM z13 w/ IBM z/OS(R) v2.1
|
8/24/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3327 , SHA-224Val#3327 , SHA-256Val#3327 , SHA-384Val#3327 , SHA-512Val#3327 FIPS186-4: "ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." 09/23/16: Updated implementation information; |
2087 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware)
Motorola PowerQUIC III; Intel Celeron; CN 6000 Series (CN 6335); CN 5000 Series (CN5645); Intel Xeon
|
8/12/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3343 FIPS186-4: "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/01/16: Added new tested information; |
2086 |
411 E. Plumeria Drive San Jose, CA 95134 USA -Sylvain Bonfardin
-Ron Burnett
|
Version 0503.0101.0207 (Firmware) Part # P60D145
NXP P60-2
|
8/12/2016
|
|
FIPS186-4: "NXP JCOP3 is a Global Platform Java Card smart card operating system implementing RSA Key Generation." |
2085 |
540 Alder Drive Tasman Technology Park Milpitas, CA 95035 USA -Dale McNamara
-Dharmalingam Nagarajan
|
Version v1.1 (Firmware)
Marvell 88SS1074 (ARM v5) Dual Core
|
8/12/2016
|
|
FIPS186-4: "Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms." |
2084 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0
Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0
|
8/12/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3339 , SHA-256Val#3339 , SHA-384Val#3339 , SHA-512Val#3339 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3339 , SHA-224Val#3339 , SHA-256Val#3339 , SHA-384Val#3339 , SHA-512Val#3339 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3339 , SHA-224Val#3339 , SHA-256Val#3339 , SHA-384Val#3339 , SHA-512Val#3339 FIPS186-4: "Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 09/30/16: Added new tested information; |
2083 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version Rel 1 (1.0.0) (Firmware)
Freescale MPC8572E
|
8/12/2016
|
|
FIPS186-4: "IOS Common Cryptographic Module within cat4k" |
2082 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version AOS VMC 6.4.2.0-1.3-FIPS (Firmware)
Intel x86, i7
|
8/12/2016
|
|
FIPS186-4: "Bootloader for AOS VMC, it checks the integrity of the image then loads it if it is correct." |
2081 |
416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Brian Wood
-Jung Ha Paik
|
Version 1.0
Qualcomm MSM8996 w/ QSEE 4.0
|
8/12/2016
|
|
FIPS186-4: "Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2080 |
416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Brian Wood
-Jung Ha Paik
|
Version 1.0
Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B
|
8/12/2016
|
|
FIPS186-4: "Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2079 |
416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Brian Wood
-Jung Ha Paik
|
Version 1.0
Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A
|
8/12/2016
|
|
FIPS186-4: "Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2078 |
300 Applewood Crescent Concord, Ontario L4K 5C7 Canada -Robert Stagg
|
Version 4.2.1.F (Firmware)
Freescale PowerPC MPC8308
|
8/4/2016
|
|
FIPS186-4: "The RUGGEDCOM Ethernet Switches is designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches, equipped with RUGGEDCOM ROS, provide Ethernet switching capabilities for customer networks in virtually any environment." |
2077 |
5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.0.2h (Firmware)
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI
|
7/31/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#3335 , SHA-256Val#3335 , SHA-384Val#3335 FIPS186-4: "OpenSSL 1.0.2h implementation with minor patches." 09/09/16: Added new tested information; |
2076 |
5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.8.0-jdk8u60-b01 (Firmware)
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI
|
7/31/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#3334 , SHA-256Val#3334 , SHA-384Val#3334 FIPS186-4: "Using existing Debian Stable Open JDK binaries." 09/09/16: Added new tested information; |
2075 |
5450 Great America Parkway Santa Clara, CA 95054 US |
Version 2.4
Intel Atom S1000 w/ Dell Networking Operating System 9.10(0.1); ARM Cortex A9 w/ Dell Networking Operating System 9.10(0.1); Broadcom XLP w/ Dell Networking Operating System 9.10(0.1); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.10(0.1); Intel Atom C2000 w/ Dell Networking Operating System 9.10(0.1)
|
7/31/2016
|
|
FIPS186-4: "Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features." |
2074 |
500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.3 (Firmware)
Altera NIOS II
|
7/31/2016
|
|
FIPS186-4: "Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume" |
2073 |
9565 Soquel Drive Suite 201 Aptos, CA 95003 USA -Gian-Carlo Bava
-Shaun Tomaszewski
|
Version 2.0.5 (Firmware)
ARM926EJ-S
|
7/31/2016
|
|
FIPS186-4: "The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5." |
2072 |
300 Applewood Crescent Concord, Ontario L4K 5C7 Canada -Robert Stagg
|
Version 4.2.1.F (Firmware)
Freescale ColdFire MCF5272
|
7/31/2016
|
|
FIPS186-4: "The RUGGEDCOM Switches and Server are designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches and server, similarly equipped with RUGGEDCOM ROS, provides Ethernet to serial conversion for customer networks." |
2071 |
5200 Great America Parkway Santa Clara, California 95054 USA -Ruth French
|
Version 7.7 (Firmware)
Motorola MPC866
|
7/31/2016
|
|
FIPS186-4: "Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic." |
2070 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -Michael Zagorski
|
Version OA50113
IBM z13 w/ IBM z/OS(R) v2.1
|
7/31/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3327 , SHA-224Val#3327 , SHA-256Val#3327 , SHA-384Val#3327 , SHA-512Val#3327 FIPS186-4: "ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." |
2069 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
-Moshe Harel
|
Version 5.0.0 (Firmware) Part # 5.0
Intel® E3-1268LV3 Quad-Core
|
7/31/2016
|
|
FIPS186-4: "PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host." |
2068 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.1 (Firmware) Part # 8.0
Intel® E3-1268LV3 Quad-Core
|
7/31/2016
|
|
FIPS186-4: "DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data." |
2067 |
Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version vrsa1.3.0.6 _lna1.2.3.4 (Firmware) Part # Texas Instruments TMS320C6416T
Texas Instruments TMS320C6416T
|
7/31/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-224Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-224Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323 FIPS186-4: "RSA Component implements all RSA key sizes and modes to allow flexibility and efficiency." |
2066 |
Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version vrsa1.3.0.6 _lna1.2.3.4_hce2.2.2.1_exar2.1.1.4 (Firmware) Part # Texas Instruments TMS320C6416T_EXAR DX8204
Texas Instruments TMS320C6416T + EXAR DX8204
|
7/31/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-224Val#3323 , SHA-256Val#03323 , SHA-384Val#3323 , SHA-512Val#3323 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-224Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323 FIPS186-4: "RSA Component implements all RSA key sizes and modes to allow flexibility and efficiency." |
2065 |
1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 8.0
AMD A8-3850 without AES-NI w/ Windows 10 (64-bit); Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit);Intel Core i7 with AES-NI w/ Windows 10 (64-bit);
|
7/31/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3307 , SHA-256Val#3307 , SHA-384Val#3307 , SHA-512Val#3307 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3307 , SHA-224Val#3307 , SHA-256Val#3307 , SHA-384Val#3307 , SHA-512Val#3307 FIPS186-4: "The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions." |
2064 |
4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version (PAN-OS, Wildfire) 7.1 / (Panorama) 7.1 (Firmware)
Cavium Octeon MIPS64;Intel Multi Core Xeon;Intel Celeron;Intel I7
|
7/31/2016
|
|
FIPS186-4: "The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500." |
2063 |
2315 N 1st Street San Jose, CA 95131 USA -Tejinder Singh
-Phanikumar Kancharla
|
Part # Nitrox Px v1.2
N/A
|
7/31/2016
|
|
FIPS186-4: "The NITROX XL 1600-NFBE HSM adapter family delivers the world’s fastest FIPS 140-2 Level 3 Hardware Security Module (HSM) with PCIe Gen 2.0. The NITROX XL family of adapters offers up to 9,000 RSA 2k operations per second and 5 Gbps of bulk crypto." |
2062 |
4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 7.1 (PAN-OS)
Intel Multi Core Xeon w/ Citrix XenServer 6.1.0; Intel Multi Core Xeon w/ VMware ESXi 5.5;Intel Multi Core Xeon w/ CentOS 6.5 - KVM
|
7/31/2016
|
|
FIPS186-4: "The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." |
2061 |
170 W Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware)
Freescale P5040
|
7/31/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3314 , SHA-256Val#3314 , SHA-384Val#3314 , SHA-512Val#3314 FIPS186-4: "IOS Common Crypto Module" |
2060 |
3800 Golf Road Suite 360 Rolling Meadows, IL 60008 USA -Allen Yu
|
Version 1.0 (Firmware)
EZChip MIPS34Kc
|
7/31/2016
|
|
FIPS186-4: "Algorithms for managing Cambium PTP 820 platforms" |
2059 |
85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.1
Intel Core i7 (6th Gen) w/ Windows 10 Enterprise (64 bit); Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit; Intel Atom w/ Windows 10 Professional 64 bit;
|
7/7/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3312 , SHA-384Val#3312 , SHA-512Val#3312 SHS: SHA-256Val#3312 , SHA-384Val#3312 , SHA-512Val#3312 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3312 , SHA-256Val#3312 , SHA-384Val#3312 , SHA-512Val#3312 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3312 , SHA-256Val#3312 , SHA-384Val#3312 , SHA-512Val#3312 FIPS186-4: "The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well." 08/16/16: Adding OE |
2058 |
600 March Rd. Ottawa, Ontario k0A 2Z0 Canada -Carl Rajsic
-Alfred Nothaft
|
Version 2.0 (Firmware)
Cavium Octeon
|
7/7/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#3309 FIPS186-4: "The Nokia 7x50 SR OS Cryptographic Library is used on the Nokia 7x50 Service Router products." |
2057 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Xavier BOUSSIN
|
Part # ST33TPH Revision A
N/A
|
6/21/2016
|
|
FIPS186-4: "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 specification." |
2056 |
1280 Disc Drive Shakopee, Minnesota 55379 US -David R Kaiser, PMP
|
Version 5.1 (Firmware)
ARM Cortex-R Family
|
6/21/2016
|
|
FIPS186-4: "FW implementation of RSA signatures in Seagate''s self encryption disk drives (SEDs)" |
2055 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068
|
6/21/2016
|
|
FIPS186-4: "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/31/17: Updated implementation information; |
2054 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068
|
6/21/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3300 , SHA-256Val#3300 , SHA-384Val#3300 , SHA-512Val#3300 FIPS186-4: "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/31/17: Updated implementation information; |
2053 |
411 E. Plumeria Drive San Jose, CA 95134 USA -Sylvain Bonfardin
-Ron Burnett
|
Version 0503.0101.0110 (Firmware) Part # P60D145
P6022y VB (NXP P60-2)
|
6/21/2016
|
|
FIPS186-4: "NXP JCOP3 is a Global Platform Java Card smart card operating system implementing RSA SigGen & SigVer." |
2052 |
Longdown Avenue Stoke Gifford Bristol, n/a BS34 8QZ United Kingdom -Noel Rodrigues
-Dave Donaghy
|
Version 3.14.1
Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6
|
6/21/2016
|
|
FIPS186-4: "This a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made." |
2051 |
1160 Enterprise Way Sunnyvale, CA 94089 USA -Harjit Dhillon
-Ashot Andreasyan
|
Version 7.0.0_OpenSSL_1.0 (Firmware)
Intel Xeon E5-2600 Family
|
6/21/2016
|
|
FIPS186-4: "Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover." |
2050 |
Longdown Avenue Stoke Gifford Bristol, n/a BS34 8QZ United Kingdom -Noel Rodrigues
-Dave Donaghy
|
Version 3.13.3
Intel Xeon E5-2690 v3 w/ RHEL 5
|
6/21/2016
|
|
FIPS186-4: "This a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made." |
2049 |
1301 East Algonquin Road Schaumburg, IL 60196 USA -Tomasz Chmiel
-Tomasz Rypina
|
Version 1.0.1p (Firmware)
Freescale MPC-8568E; Freescale MPC-7457
|
6/21/2016
|
|
FIPS186-4: "OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices." |
2048 |
1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.13
Power8 (PPC) w/ AIX 7.1 32-bit; Power8 (PPC) w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 32-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) w/ AIX 7.2 32-bit; Power8 (PPC) with PAA w/ AIX 7.2 32-bit; Power8 (PPC) w/ AIX 7.2 64-bit; Power8 (PPC) with PAA w/ AIX 7.2 64-bit; Power7 (PPC) w/ AIX 7.2 32-bit; Power7 (PPC) w/ AIX 7.2 64-bit
|
6/17/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 SHS: SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3294 , SHA-224Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 (SaltLen 62) SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3294 , SHA-224Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 (SaltLen 62) FIPS186-4: "The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
2047 |
170 W. Tasman Drive San Jose, CA 95134 USA |
Version RelV 1.0
Intel Atom w/ IOS XE 3.16 on ESXi 5; Intel Xeon w/ IOS XE 3.16 on ESXi 5
|
6/10/2016
|
|
FIPS186-4: "IOS Common Crypto Module for Virtual use" 09/30/16: Updated implementation information; |
2046 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0 Part # Intel Xeon
n/a w/ CentOS Linux 7.0 64 bit with Oracle JRE 1.8.0
|
6/10/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3292 , SHA-224Val#3292 , SHA-256Val#3292 , SHA-384Val#3292 , SHA-512Val#3292 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3292 , SHA-224Val#3292 , SHA-256Val#3292 , SHA-384Val#3292 , SHA-512Val#3292 FIPS186-4: "Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
2045 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware)
APM86392
|
6/10/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#3289 , SHA-384Val#3289 , SHA-512Val#3289 FIPS186-4: "IOS Common Crypto Module" |
2044 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0
Intel Core i5 1.4GHz with AES-NI w/ Mac OS X El Capitan 10.11.3; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows Server 2008 SP2 (32 bit) on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 0 @ 2.00GHz with AES-NI w/ Windows Server 2008 SP2 32-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on CentOS 6.5 - KVM
|
6/10/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288 SHS: SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3288 , SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3288 , SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3288 , SHA-224Val#3288 , SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3288 , SHA-224Val#3288 , SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288 FIPS186-4: "Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 7/2016:Added Oes |
2043 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version WB_15_18_0011 (Firmware)
TriCore ARM11 processor
|
6/3/2016
|
|
FIPS186-4: "Aruba 2920 switch" 09/09/16: Updated implementation information; |
2042 |
416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Jung Ha Paik
|
Version 1.0
Samsung Electronics Exynos 5433 w/ MOBICORE Tbase 300; Qualcom APQ8084 w/ QSEE 2.0
|
5/27/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3285 , SHA-256Val#3285 , SHA-384Val#3285 , SHA-512Val#3285 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3285 , SHA-224Val#3285 , SHA-256Val#3285 , SHA-384Val#3285 , SHA-512Val#3285 ALG[RSASSA-PSS]: SIG(ver); FIPS186-4: "Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2041 |
No.99, Dianyan Rd. Yang-Mei, Taoyuan 326 Taiwan, ROC -Yeou-Fuh Kuan
-Char-Shin Miou
|
Version 3.7 (Firmware)
Renesas RS-4 series
|
5/27/2016
|
|
FIPS186-4: "HiKey Cryptographic Library supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification(including RSA-CRT) and APDU command/response encryption and MAC." |
2040 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware)
Intel ATOM
|
5/27/2016
|
|
FIPS186-4: "The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 07/07/16: Updated vendor information; |
2039 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware)
ARM Cortex A9
|
5/27/2016
|
|
FIPS186-4: "The CN4010, CN4020 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010, CN4020 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." 07/06/16: Updated vendor information; |
2038 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware)
Intel Xeon
|
5/27/2016
|
|
FIPS186-4: "The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 07/07/16: Updated vendor information; |
2037 |
35 Efal St., Kiryat Arye, P.O. Box 3968 Petach Tikva, n/a 4951132 Israel -Danny Tabak
-Chanan Lavi
|
Version 15.0 (Firmware)
STMicroelectronics chip STM32F042K6
|
5/27/2016
|
|
FIPS186-4: "eToken 5110 FW is a USB Smart Card reader FW. The FW designed to operate above STM32F042K6; the FW Supports 3 USB Communication protocols: CCID, eToken VSR and HID. The FW supports a FW Update secured via an RSA2048 signature verification." |
2036 |
190, av. Céléstin Coq - ZI Rousset, France 13106 France -Christophe MANI
-Mohamed BEN AHMED
|
Version 3.1.0 (Firmware) Part # STM32L4 series
STM32 MCUs - STM32L4 series
|
5/20/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3275 , SHA-256Val#3275 , SHA-384Val#3275 , SHA-512Val#3275 FIPS186-4: "STM32 crypto library package (X-CUBE-CRYPTOLIB) is based on STM32Cube architecture package and includes a set of crypto algorithms based on firmware implementation ready to use in all STM32 microcontrollers. API is described in UM1924 user manual from www.st.com" |
2035 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1
|
5/20/2016
|
|
FIPS186-4: "User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2034 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1
|
5/20/2016
|
|
FIPS186-4: "User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size." |
2033 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1
|
5/20/2016
|
|
FIPS186-4: "User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2032 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1
|
5/20/2016
|
|
FIPS186-4: "User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size." |
2031 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1
|
5/20/2016
|
|
FIPS186-4: "User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2030 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaInstant 4.2.2 (Firmware)
88F6560 500MHz; Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz
|
5/20/2016
|
|
FIPS186-4: "Aruba Crypto Module for Instant provided by Aruba RAP-108/109/155/155P and AP-214/215/224/225/274/275/277 hardware" |
2029 |
801 University Blvd. SE Suite 302 Albuquerque, NM 87106 USA |
Version 28805 (Firmware)
Analog Devices Blackfin 533
|
5/20/2016
|
|
FIPS186-4: "RSA Component implements RSA key generation, PKCS 1.5 and RSA-PSS signature generation and verification." |
2028 |
220 Pangyoyeok-ro, Bundang-gu, Seongnam-Si, Gyeonggi-Do 13493 Korea -David Eung-Soo, Kim
|
Version 1.0 (Firmware)
Intel Core i3; Intel Xeon
|
5/13/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1163 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272 SHS: SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3272 , SHA-224Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3272 , SHA-224Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272 FIPS186-4: "AhnLab OpenSSL module for AhnLab MDS/MDS with MTA/MDS Manager." 05/19/16: Updated implementation information; |
2027 |
451 El Camino Real Suite 235 Santa Clara, CA 95050 USA -Vivek Agarwal
|
Version 1.0.1
Intel x86_64 w/ CentOS 7
|
5/13/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1162 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271 SHS: SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3271 , SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3271 , SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3271 , SHA-224Val#3271 , SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3271 , SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3271 , SHA-224Val#3271 , SHA-256Val#3271 , SHA-512Val#3271 FIPS186-4: "The Cohesity OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.12. It is incorporated into the family of Cohesity storage appliances." |
2026 |
899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Part # CP8
N/A
|
5/13/2016
|
|
FIPS186-4: "The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products." |
2025 |
899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Part # CP7
N/A
|
5/13/2016
|
|
FIPS186-4: "The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products." |
2024 |
899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Version 5.2.7 (Firmware)
ARM v5 Compatible (SoC2); Intel Atom; Intel Xeon E3 v3; Intel Xeon E5 v2; Intel Xeon E5 v3; Intel Celeron G540; Intel i3 (3rd Gen)
|
5/13/2016
|
|
FIPS186-4: "This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.2 running on Intel x86 compatible processors." |
2023 |
505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Version 11.11.2 (Firmware)
Freescale P1010; Freescale P1011; Freescale P1020; Freescale T1042; Freescale T2081; Intel Atom C2758; Intel Celeron G1820; Intel Pentium G3420; Intel Xeon E3; Intel Xeon E5
|
5/6/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3266 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3266 FIPS186-4: "WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" |
2022 |
2200 Mission College Blvd. Santa Clara, California 95054 USA -Steve F. Taylor
-Kevin Fiftal
|
Version 1.0 (Firmware)
embedded IA-32
|
5/6/2016
|
|
FIPS186-4: "The CSME Crypto Driver provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME." 07/21/16: Updated implementation information; |
2020 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2X4-D10 (Firmware)
Intel® Xeon® LC5518
|
4/29/2016
|
|
FIPS186-4: "The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services." |
2019 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2X4-D10 (Firmware)
Intel® Xeon® LC5518
|
4/29/2016
|
|
FIPS186-4: "The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services." |
2018 |
One Enterprise Aliso Viejo, CA 92656 USA -Richard Newell
|
Version 1.0 (Firmware)
Mentor Graphics ModelSim SE v6.1h
|
4/29/2016
|
|
FIPS186-4: "The Athena™ TeraFire® EXP-F5200B embedded
cryptography microprocessor with PKX-5200 firmware
provides DPA-resistant acceleration of the standard
cryptographic algorithms used in selected Microsemi
products such as PolarFire™ FPGAs. The algorithms
are made available to the FPGA user via an internal bus
interface for use in end applications." |
2017 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 6.0.3
Intel Core i7-3615QM w/ Mac OS X El Captian 10.11.4
|
4/22/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3256 , SHA-256Val#3256 , SHA-384Val#3256 , SHA-512Val#3256 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3256 , SHA-224Val#3256 , SHA-256Val#3256 , SHA-384Val#3256 , SHA-512Val#3256 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3256 , SHA-256Val#3256 , SHA-384Val#3256 , SHA-512Val#3256 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3256 , SHA-224Val#3256 , SHA-256Val#3256 , SHA-384Val#3256 , SHA-512Val#3256 "Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules." |
2016 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
-Adam Wick
|
Version 1.0.1h
Qualcomm Snapdragon 800-series w/ Android 6.0.1
|
4/22/2016
|
|
FIPS186-4: "General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." 05/20/16: Updated vendor information; |
2015 |
3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)
88F6560 500MHz; Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz
|
4/22/2016
|
|
FIPS186-4: "Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware." 03/02/17: Updated vendor information; |
2013 |
1280 Disc Drive Shakopee, Minnesota 55379 US -David R Kaiser, PMP
|
Part # Myna
N/A
|
4/15/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#3250 FIPS186-4: "HW implementations of RSA Signature Generation and Verification in Seagate''s self encryption disk drives (SEDs)" |
2012 |
1016 West Magnolia Boulevard Burbank, California 91506 USA -Pranay Kumar
-ChernYue Kwok
|
Version 2.0.11 (Firmware)
Freescale QorIQ
|
4/15/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3247 , SHA-256Val#3247 , SHA-384Val#3247 , SHA-512Val#3247 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3247 , SHA-224Val#3247 , SHA-256Val#3247 , SHA-512Val#3247 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3247 , SHA-224Val#3247 , SHA-256Val#3247 , SHA-384Val#3247 FIPS186-4: "A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging." |
2011 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Joshua Brickman
-Linda Gallops
|
Version 1.3
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3
|
4/15/2016
|
|
FIPS186-4: "The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them." |
2010 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Joshua Brickman
-Linda Gallops
|
Version 1.3
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3
|
4/15/2016
|
|
FIPS186-4: "The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it via Oracle-proprietary APIs." |
2009 |
4401 Great America Parkway Santa Clara, California 95054 USA -Amir Shahhosseini
-Jake Bajic
|
Version PAN-OS 6.0-DRBG (Firmware)
Intel Celeron P4505; Intel Core I7; Intel Multi Core Xeon
|
4/8/2016
|
|
FIPS186-4: "The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 05/09/16: Updated implementation information; |
2008 |
4401 Great America Parkway Santa Clara, California 95054 USA -Amir Shahhosseini
-Jake Bajic
|
Version PAN-OS 6.0-DRBG (Firmware)
Cavium Octeon MIPS64
|
4/8/2016
|
|
FIPS186-4: "The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 05/09/16: Updated implementation information; |
2007 |
275 N. Field Drive Lake Forest, IL 60045 USA -Chaitanya Srinivasamurthy
-Slawomir Ciapala
|
Version 2.0.9
i.MX53 Arm Cortex-A8 w/ Android 2.3.7
|
4/8/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1139 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240 SHS: SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3240 , SHA-224Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3240 , SHA-224Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240 FIPS186-4: "Hospira OpenSSL FIPS Object Module 2.0.9 is used within various Hospira Infusion Pumps for providing secure communication between Infusion pumps and external server." |
2006 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.0 (Firmware)
Intel® Xeon Quad-Core
|
4/8/2016
|
|
FIPS186-4: "CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." 05/18/16: Updated implementation information; |
2005 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.0 (Firmware)
Intel® Pentium Dual-Core
|
4/8/2016
|
|
FIPS186-4: "CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
2004 |
3019 Alvin Devane Blvd Building 4, Suite #450 Austin, TX 78741 USA -Jeremy Freeze-Skret
-Mark Thomas
|
Version 1.0.2d and 2.0.9 (Firmware)
Freescale IMX6Q Arm Cortex A9
|
4/1/2016
|
|
FIPS186-4: "Used for core cryptography functions of the module other than the optional hard drive encryption." |
2003 |
2200 Mission College Blvd Santa Clara, CA 95054 USA -Steve F. Taylor
-Kevin Fiftal
|
Part # 3.0
N/A
|
4/1/2016
|
|
FIPS186-4: "The CSE provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME." 07/21/16: Updated implementation information; |
2002 |
Ricoh Building, 8-13-1 Ginza Chuo-ku, Tokyo 104-8222 Japan |
Version 0.9.8a
Intel Atom Processor w/ Customized NetBSD 6.0.1
|
3/31/2016
|
|
FIPS186-4: "RSA2048 PKCS-v1.5, SHA256" |
2001 |
27 Nazareth Ave Christchurch, Canterbury 8024 New Zealand -Andrew Riddell
-Mofassir Ul Haque
|
Version Openssl-fips-2.0.10 (Firmware)
Freescale PowerPC P2040
|
3/31/2016
|
|
FIPS186-4: "AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication." |
2000 |
R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Jung Ha Paik
|
Version v1.0
MSM8996 w/ Android 6.0.1; EXYNOS8890 w/ Android 6.0.1; EXYNOS7420 w/ Android 6.0.1; APQ8084 w/ Android 6.0.1; EXYNOS5433 w/ Android 6.0.1; EXYNOS3475 w/ Android 6.0.1; MSM8916 w/ Android 6.0.1
|
3/31/2016
|
|
FIPS186-4: "The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services." 04/12/16: Updated implmentation information; |
1999 |
85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.0
Intel Core i7 (6th Gen) w/ Windows 10 Enterprise 64 bit; Intel Atom w/ Windows 10 Professional 64 bit; Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit
|
3/25/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3226 , SHA-384Val#3226 , SHA-512Val#3226 SHS: SHA-256Val#3226 , SHA-384Val#3226 , SHA-512Val#3226 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3226 , SHA-256Val#3226 , SHA-384Val#3226 , SHA-512Val#3226 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3226 , SHA-256Val#3226 , SHA-384Val#3226 , SHA-512Val#3226 FIPS186-4: "The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well." |
1998 |
1-1, Shibaura 1-chome Minato-ku, Tokyo 105-8001 Japan -Kazuhisa Kanazawa
|
Version 1.00 (Firmware)
Cortex-R4
|
3/25/2016
|
|
FIPS186-4: "a library of unique software cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment" |
1997 |
4-1-62, Minoshima, Hakata-ku Fukuoka, Fukuoka 812-8531 Japan -Masakatsu Matsuo
|
Version 160309
ARMv7-A Processor w/ Linux kernel 3.18.11
|
3/25/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#3225 , SHA-224Val#3225 , SHA-256Val#3225 , SHA-384Val#3225 , SHA-512Val#3225 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#3225 , SHA-224Val#3225 , SHA-256Val#3225 , SHA-384Val#3225 , SHA-512Val#3225 FIPS186-4: "Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices" |
1996 |
Rm 1701, Bldg B, Wangtong New World Plaza, No.2 Fuchengmenwai St., Xicheng Dist. Beijing, Beijing 100037 China -Jingqiang Lin
-Zheng Li
|
Part # ZJ2014-2697v2-680-32G
N/A
|
3/25/2016
|
|
FIPS186-4: "HSM-ZJ2014 is a hardware security module, providing cryptographic services including encryption, decryption, signature generation and verification, and key management." |
1995 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.4
Intel Xeon w/ ESXi
|
3/25/2016
|
|
FIPS186-4: "The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment." |
1994 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
z13 w/ RHEL Server release 7.2 for IBM z Systems
|
3/18/2016
|
|
FIPS186-4: "The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
1993 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
z13 w/ z/OS version 2 release 2
|
3/18/2016
|
|
FIPS186-4: "The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
1992 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
Intel Xeon E5 V3 family w/ Red Hat Enterprise Linux Server release 7.1
|
3/18/2016
|
|
FIPS186-4: "The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
1991 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
Intel Xeon E5 V3 family w/ Windows Server 2012 release 2
|
3/18/2016
|
|
FIPS186-4: "The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
1990 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
Intel Core i7 vPro 4770 w/ Windows 7 64-bit
|
3/18/2016
|
|
FIPS186-4: "The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
1989 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
POWER 8 w/ Red Hat Enterprise Linux Server release 7.1
|
3/18/2016
|
|
FIPS186-4: "The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
1988 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
POWER 8 w/ AIX 7
|
3/18/2016
|
|
FIPS186-4: "The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
1987 |
4110 Campus Point Court San Diego, CA 92121 USA -Peter Martini
-Christopher Park
|
Version 8.2.0.0 (Firmware)
Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI;
|
3/18/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#3215 , SHA-256Val#3215 , SHA-384Val#3215 , SHA-512Val#3215 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#3215 , SHA-224Val#3215 , SHA-384Val#3215 , SHA-512Val#3215 FIPS186-4: "FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping." |
1986 |
5455 Great America Parkway Santa Clara, CA 95054 USA -Usha Sanagala
|
Version 6.2.5 (Firmware)
Cavium CN7020; Cavium CN7130; Cavium Octeon Plus CN66XX Family; Cavium Octeon Plus CN68XX Family
|
3/18/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#3214 FIPS186-4: "The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks." 04/22/16: Added new tested information; |
1985 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS
|
3/11/2016
|
|
FIPS186-4: "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/12/16: Updated implementation information; |
1984 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian
|
3/11/2016
|
|
FIPS186-4: "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/12/16: Updated implementation information; |
1983 |
7585 Irvine Center Drive Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 3.0
Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro
|
3/11/2016
|
|
FIPS186-4: "ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
1982 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0
Qualcomm MSM8996 w/ QSEE 4.0
|
3/4/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1112 ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3208 , SHA-256Val#3208 , SHA-384Val#3208 , SHA-512Val#3208 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3208 , SHA-224Val#3208 , SHA-256Val#3208 , SHA-384Val#3208 , SHA-512Val#3208 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3208 , SHA-224Val#3208 , SHA-256Val#3208 , SHA-384Val#3208 , SHA-512Val#3208 FIPS186-4: "Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." 05/05/16: Added new tested information; |
1981 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0
Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B
|
3/4/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1111 ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3207 , SHA-256Val#3207 , SHA-384Val#3207 , SHA-512Val#3207 ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3207 , SHA-224Val#3207 , SHA-256Val#3207 , SHA-384Val#3207 , SHA-512Val#3207 ALG[RSASSA-PSS]: SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3207 , SHA-224Val#3207 , SHA-256Val#3207 , SHA-384Val#3207 , SHA-512Val#3207 FIPS186-4: "Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." 05/05/16: Added new tested information; |
1980 |
650 Castro Street Suite #400 Mountain View, CA 94041 USA -Security Engineering Team
|
Version 1.0
Intel Xeon w/ Purity 4
|
3/4/2016
|
|
FIPS186-4: "Pure Storage Cryptographic Library is a suite of FIPS Approved algorithms." |
1979 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -Michael Zagorski
-Michael Onghena
|
Version RACF level HRF7790
IBM z13(TM) w/ IBM(R) z/OS(R) Version 2 Release 1
|
3/4/2016
|
|
FIPS186-4: "The IBM Security Server RACF (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified." 04/29/16: Updated implementation information; |
1978 |
3403 Yerba Buena Road San Jose, CA 95135 USA -Chung-chih Lin
-Michael Williamson
|
Version SOCFWLIB-0019 (Firmware)
Avago, ARM Cortex R5
|
2/26/2016
|
|
FIPS186-4: "Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)." 03/21/16: Updated implementation information; |
1977 |
1440 McCarthy Boulevard Milipitas, CA 90655 USA -Peter Kim
|
Version 1.0
Intel Xeon w/ Windows 7 (SP1); Intel Xeon w/ Windows Server 2012R2; Intel Xeon w/ Windows Server 2008R2 (SP1); Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1
|
2/19/2016
|
|
FIPS186-4: "Algorithm implementation used within the xAgent software." |
1976 |
1440 McCarthy Boulevard Milipitas, CA 90655 USA -Peter Kim
|
Version 1.0
Intel Xeon w/ Windows 7 SP1; Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1
|
2/19/2016
|
|
FIPS186-4: "Algorithm implementation used within the xAgent software." |
1975 |
IBM BigFix 1480 64th Street Suite 200 Emeryville, California 94608 USA -R. Dougas Welch
-Ed Lyons
|
Version 1.0.1e-42.el6_7.2
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
2/19/2016
|
|
FIPS186-4: "This OpenSSL module was CAVS certified for use by BigFix components on Linux 6.6 in the BigFIx Common Criteria implementation." |
1974 |
9255 SW Pioneer Ct. Wilsonville, OR 97070 USA -Tery Hodges
-Gerry Murphy
|
Version Std. Library FIPS Module 2.0.9 (Firmware)
Freescale PowerQUICC® II Pro MPC8349
|
2/12/2016
|
|
FIPS186-4: "OpenSSL is used to manage SSL certs. RSA firmware signing verification. Used to originate and terminate SSL tunnels." |
1973 |
24 Raoul Wallenberg Street Tel Aviv, 69719 Israel -Stanislav Elenkrich
|
Version 1.0 (Firmware)
EZChip MIPS34Kc; Freescale P1012
|
2/12/2016
|
|
FIPS186-4: "Algorithms for managing Ceragon IP-20 platforms" |
1972 |
5F, Building A, IER of Huazhong University of Science and Technology #9 Yuexing Ave. 3, Nanshan District Shenzhen, Guangdong 518057 P.R.China -Hao Zhang
|
Version v1.0 (Firmware)
Nationz Z32HUA, Z32HUB, Z32HCD2, Z32HCD2S, Z8H128D32CPS and Z32HM secure IC, V1.0
|
2/12/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#3184 , SHA-256Val#3184 , SHA-384Val#3184 , SHA-512Val#3184 FIPS186-4: "The Z32HUA, Z32HUB, Z32HCD2, Z32HCD2S and Z32HM secure chips are based on the 32bit CPU; The Z8H128D32CPS secure chip is based on the 8bit CPU. Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc." |
1971 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0
z13 w/ Red Hat Enterprise Linux 7.1
|
2/12/2016
|
|
FIPS186-4: "Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel." 09/30/16: Updated implementation information; |
1970 |
3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)
Freescale QorIQ P1020 800MHz; 88F6560 500MHz; Freescale QorIQ P1010 800MHz; Qualcomm QCA9344 500MHz
|
2/5/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3182 , SHA-256Val#3182 , SHA-384Val#3182 , SHA-512Val#3182 FIPS186-4: "Aruba Instant VPN module for RAP-108/109 and AP-214/215/224/225/274/275/277 hardware." 05/17/16: Added new tested information; |
1969 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.42 (Firmware)
ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC
|
2/5/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#3177 FIPS186-4: "Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1968 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R7103 (Firmware)
Freescale P2020,1.0GHz,PowerPC; Freescale P4080, 1.5GHz, PowerPC
|
2/5/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#3175 FIPS186-4: "Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1967 |
150 Rustcraft Road Dedham, MA 02026 USA -David Aylesworth
-Bob Smith
|
Version 2.1 (Firmware)
Broadcom XLS Processor; RMI Alchemy MIPS Processor
|
1/29/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 874 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#2891 , SHA-384Val#2891 FIPS186-4: "The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks." 03/06/17: Updated vendor information; |
1966 |
2200 Mission College Blvd. Santa Clara, CA 95054-1549 USA -James Reardon
|
Version 2.0.5
Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00
|
1/29/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 1093 ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071 SHS: SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3071 , SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3071 , SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071 SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3071 , SHA-224Val#3071 , SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3071 , SHA-224Val#3071 , SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071 FIPS186-4: "1SUB version of OpenSSL FIPS Object Module." |
1965 |
2200 Mission College Blvd. Santa Clara, CA 95054-1549 USA -James Reardon
|
Version 2.0.8
Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00;
|
1/29/2016
|
FIPS186-2:
|
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170 SHS: SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3170 , SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170 ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3170 , SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3170 , SHA-224Val#3170 , SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3170 , SHA-224Val#3170 , SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170 FIPS186-4: "1SUB version of OpenSSL FIPS Object Module" |
1964 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)
Intel x86, i7
|
1/22/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3167 , SHA-256Val#3167 , SHA-384Val#3167 , SHA-512Val#3167 FIPS186-4: "Linux on Intel" 02/05/16: Updated vendor information; |
1963 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian
|
1/22/2016
|
|
FIPS186-4: "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 03/07/16: Updated implementation and vendor information; |
1962 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 6.0.3
Intel Core i7-3615QM w/ Mac OSX Yosemite 10.10.4
|
1/22/2016
|
FIPS186-2:
|
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3164 , SHA-256Val#3164 , SHA-384Val#3164 , SHA-512Val#3164 SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3164 , SHA-224Val#3164 , SHA-256Val#3164 , SHA-384Val#3164 , SHA-512Val#3164 ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3164 , SHA-256Val#3164 , SHA-384Val#3164 , SHA-512Val#3164 SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3164 , SHA-224Val#3164 , SHA-256Val#3164 , SHA-384Val#3164 , SHA-512Val#3164 "Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules" |
1961 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version KB_15_18_0008 (Firmware)
P2020
|
1/22/2016
|
|
FIPS186-4: "Aruba 5400r switch" |
1960 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel Xeon w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
1959 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel Xeon w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1958 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel i7 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
1957 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel i7 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1956 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel i5 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
1955 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Core M w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
1954 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel i5 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1953 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Core M w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4: "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1952 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Intel Xeon w/ OSX 10.11
|
1/22/2016
|
| F |